Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
xRzIkuwCyozY.exe

Overview

General Information

Sample name:xRzIkuwCyozY.exe
Analysis ID:1433735
MD5:3e07cea83322232968c52e0ad1f98c03
SHA1:093c6a9df30012c36c5231b105816b8a614feba3
SHA256:d65e2a63a3e7cd2675134d15ae271d3b4f4920cf166e9cdfff34b2cf7b07b449
Tags:exenjRat
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Found malware configuration
Multi AV Scanner detection for submitted file
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code references suspicious native API functions
C2 URLs / IPs found in malware configuration
Contains functionality to log keystrokes (.Net Source)
Machine Learning detection for sample
Self deletion via cmd or bat file
Sigma detected: Potentially Suspicious Malware Callback Communication
Allocates memory with a write watch (potentially for evading sandboxes)
Contains long sleeps (>= 3 min)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)

Classification

  • System is w10x64
  • xRzIkuwCyozY.exe (PID: 2892 cmdline: "C:\Users\user\Desktop\xRzIkuwCyozY.exe" MD5: 3E07CEA83322232968C52E0AD1F98C03)
    • cmd.exe (PID: 9124 cmdline: cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\xRzIkuwCyozY.exe" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 9132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chrome.exe (PID: 3684 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:/// MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7452 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2036,i,3006558031417863421,7263643072710997579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6532 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(79)/ MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7516 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=2036,i,5724583149837707848,3027707607016890056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"Host": "berlyn777.con-ip.com", "Port": "7777", "Campaign ID": "NYAN CAT", "Network Seprator": "@!#&^%$", "Registry": "03f62b4542954"}
SourceRuleDescriptionAuthorStrings
xRzIkuwCyozY.exeJoeSecurity_NjratYara detected NjratJoe Security
    SourceRuleDescriptionAuthorStrings
    00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmpJoeSecurity_NjratYara detected NjratJoe Security
      00000000.00000002.2088998163.0000000002CD1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
        Process Memory Space: xRzIkuwCyozY.exe PID: 2892JoeSecurity_NjratYara detected NjratJoe Security
          SourceRuleDescriptionAuthorStrings
          0.0.xRzIkuwCyozY.exe.630000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security

            System Summary

            barindex
            Source: Network ConnectionAuthor: Florian Roth (Nextron Systems): Data: DestinationIp: 45.141.215.185, DestinationIsIpv6: false, DestinationPort: 7777, EventID: 3, Image: C:\Users\user\Desktop\xRzIkuwCyozY.exe, Initiated: true, ProcessId: 2892, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 49735
            No Snort rule has matched

            Click to jump to signature section

            Show All Signature Results

            AV Detection

            barindex
            Source: xRzIkuwCyozY.exeAvira: detected
            Source: 00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmpMalware Configuration Extractor: Njrat {"Host": "berlyn777.con-ip.com", "Port": "7777", "Campaign ID": "NYAN CAT", "Network Seprator": "@!#&^%$", "Registry": "03f62b4542954"}
            Source: xRzIkuwCyozY.exeReversingLabs: Detection: 92%
            Source: Yara matchFile source: xRzIkuwCyozY.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.xRzIkuwCyozY.exe.630000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2088998163.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xRzIkuwCyozY.exe PID: 2892, type: MEMORYSTR
            Source: xRzIkuwCyozY.exeJoe Sandbox ML: detected
            Source: xRzIkuwCyozY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
            Source: unknownHTTPS traffic detected: 23.54.42.93:443 -> 192.168.2.4:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.54.42.93:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49754 version: TLS 1.2
            Source: xRzIkuwCyozY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Networking

            barindex
            Source: Malware configuration extractorURLs: berlyn777.con-ip.com
            Source: global trafficTCP traffic: 192.168.2.4:49735 -> 45.141.215.185:7777
            Source: Joe Sandbox ViewIP Address: 239.255.255.250 239.255.255.250
            Source: Joe Sandbox ViewASN Name: SPECTRAIPSpectraIPBVNL SPECTRAIPSpectraIPBVNL
            Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
            Source: unknownTCP traffic detected without corresponding DNS query: 104.46.162.224
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 23.54.42.93
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 20.12.23.50
            Source: unknownTCP traffic detected without corresponding DNS query: 208.111.186.0
            Source: unknownTCP traffic detected without corresponding DNS query: 208.111.186.0
            Source: unknownTCP traffic detected without corresponding DNS query: 208.111.186.0
            Source: unknownTCP traffic detected without corresponding DNS query: 208.111.186.0
            Source: unknownTCP traffic detected without corresponding DNS query: 208.111.186.0
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: unknownTCP traffic detected without corresponding DNS query: 13.85.23.86
            Source: global trafficHTTP traffic detected: GET /async/ddljson?async=ntp:2 HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1Host: www.google.comConnection: keep-aliveX-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /async/newtab_promos HTTP/1.1Host: www.google.comConnection: keep-aliveSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/1.1Host: apis.google.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUXSec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
            Source: global trafficHTTP traffic detected: GET /fs/windows/config.json HTTP/1.1Connection: Keep-AliveAccept: */*Accept-Encoding: identityIf-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMTRange: bytes=0-2147483646User-Agent: Microsoft BITS/7.8Host: fs.microsoft.com
            Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yAV88TB9dHccag3&MD=LRADRguV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yAV88TB9dHccag3&MD=LRADRguV HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
            Source: global trafficDNS traffic detected: DNS query: google.com
            Source: global trafficDNS traffic detected: DNS query: berlyn777.con-ip.com
            Source: global trafficDNS traffic detected: DNS query: www.google.com
            Source: global trafficDNS traffic detected: DNS query: apis.google.com
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.LinkId=42127
            Source: chromecache_52.4.drString found in binary or memory: http://www.broofa.com
            Source: chromecache_57.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/auth
            Source: chromecache_57.4.drString found in binary or memory: https://accounts.google.com/o/oauth2/postmessageRelay
            Source: chromecache_52.4.dr, chromecache_57.4.drString found in binary or memory: https://apis.google.com
            Source: chromecache_57.4.drString found in binary or memory: https://clients6.google.com
            Source: chromecache_57.4.drString found in binary or memory: https://content.googleapis.com
            Source: chromecache_57.4.drString found in binary or memory: https://csp.withgoogle.com/csp/lcreport/
            Source: chromecache_57.4.drString found in binary or memory: https://domains.google.com/suggest/flow
            Source: chromecache_52.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey200-36dp/2x/gm_alert_gm_grey200_3
            Source: chromecache_52.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/alert/v11/gm_grey600-36dp/2x/gm_alert_gm_grey600_3
            Source: chromecache_52.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey200-24dp/1x/gm_close_gm_grey200_2
            Source: chromecache_52.4.drString found in binary or memory: https://fonts.gstatic.com/s/i/googlematerialicons/close/v19/gm_grey600-24dp/1x/gm_close_gm_grey600_2
            Source: chromecache_52.4.drString found in binary or memory: https://play.google.com/log?format=json&hasfast=true
            Source: chromecache_57.4.drString found in binary or memory: https://plus.google.com
            Source: chromecache_57.4.drString found in binary or memory: https://plus.googleapis.com
            Source: chromecache_57.4.drString found in binary or memory: https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1
            Source: chromecache_57.4.drString found in binary or memory: https://www.googleapis.com/auth/plus.me
            Source: chromecache_57.4.drString found in binary or memory: https://www.googleapis.com/auth/plus.people.recommended
            Source: chromecache_52.4.drString found in binary or memory: https://www.gstatic.com/gb/html/afbp.html
            Source: chromecache_52.4.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_medium.css
            Source: chromecache_52.4.drString found in binary or memory: https://www.gstatic.com/images/icons/material/anim/mspin/mspin_googcolor_small.css
            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49754
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
            Source: unknownNetwork traffic detected: HTTP traffic on port 49678 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49748 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49746 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49747 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49739
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
            Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
            Source: unknownNetwork traffic detected: HTTP traffic on port 49754 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49746
            Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 49739 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
            Source: unknownNetwork traffic detected: HTTP traffic on port 49756 -> 443
            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49756
            Source: unknownHTTPS traffic detected: 23.54.42.93:443 -> 192.168.2.4:49745 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 23.54.42.93:443 -> 192.168.2.4:49747 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 20.12.23.50:443 -> 192.168.2.4:49748 version: TLS 1.2
            Source: unknownHTTPS traffic detected: 13.85.23.86:443 -> 192.168.2.4:49754 version: TLS 1.2

            Key, Mouse, Clipboard, Microphone and Screen Capturing

            barindex
            Source: xRzIkuwCyozY.exe, Keylogger.cs.Net Code: VKCodeToUnicode

            E-Banking Fraud

            barindex
            Source: Yara matchFile source: xRzIkuwCyozY.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.xRzIkuwCyozY.exe.630000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2088998163.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xRzIkuwCyozY.exe PID: 2892, type: MEMORYSTR
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeCode function: 0_2_04DE15C00_2_04DE15C0
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000BBE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs xRzIkuwCyozY.exe
            Source: xRzIkuwCyozY.exe, 00000000.00000000.1622466786.0000000000638000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameClient7777.exe4 vs xRzIkuwCyozY.exe
            Source: xRzIkuwCyozY.exeBinary or memory string: OriginalFilenameClient7777.exe4 vs xRzIkuwCyozY.exe
            Source: xRzIkuwCyozY.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
            Source: classification engineClassification label: mal100.troj.spyw.evad.winEXE@32/15@7/5
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeCode function: 0_2_04E7339E AdjustTokenPrivileges,0_2_04E7339E
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeCode function: 0_2_04E73367 AdjustTokenPrivileges,0_2_04E73367
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeFile created: C:\Users\user\AppData\Local\Microsoft\CLR_v2.0_32\UsageLogs\xRzIkuwCyozY.exe.logJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMutant created: NULL
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
            Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:9132:120:WilError_03
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMutant created: \Sessions\1\BaseNamedObjects\03f62b4542954
            Source: xRzIkuwCyozY.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
            Source: xRzIkuwCyozY.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 49.79%
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
            Source: xRzIkuwCyozY.exeReversingLabs: Detection: 92%
            Source: unknownProcess created: C:\Users\user\Desktop\xRzIkuwCyozY.exe "C:\Users\user\Desktop\xRzIkuwCyozY.exe"
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
            Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(79)/
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2036,i,3006558031417863421,7263643072710997579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=2036,i,5724583149837707848,3027707607016890056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\xRzIkuwCyozY.exe"
            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\xRzIkuwCyozY.exe"Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2036,i,3006558031417863421,7263643072710997579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
            Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=2036,i,5724583149837707848,3027707607016890056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: mscoree.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: apphelp.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: kernel.appcore.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: version.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: windows.storage.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: wldp.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: profapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: uxtheme.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: cryptsp.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: rsaenh.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: cryptbase.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: mswsock.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: dnsapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: iphlpapi.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: rasadhlp.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: fwpuclnt.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: sspicli.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: wbemcomn.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: amsi.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: userenv.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: shfolder.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: avicap32.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: msvfw32.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: winmm.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeSection loaded: windowscodecs.dllJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
            Source: Window RecorderWindow detected: More than 3 window changes detected
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
            Source: xRzIkuwCyozY.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
            Source: xRzIkuwCyozY.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

            Data Obfuscation

            barindex
            Source: xRzIkuwCyozY.exe, Program.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeCode function: 0_2_00F304B7 push cs; retf 0_2_00F304B8

            Hooking and other Techniques for Hiding and Protection

            barindex
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess created: cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\xRzIkuwCyozY.exe"
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess created: cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\xRzIkuwCyozY.exe"Jump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMemory allocated: FD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMemory allocated: 2CD0000 memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMemory allocated: FD0000 memory commit | memory reserve | memory write watchJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeWindow / User API: threadDelayed 1841Jump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exe TID: 2044Thread sleep time: -922337203685477s >= -30000sJump to behavior
            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeThread delayed: delay time: 922337203685477Jump to behavior
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllontextBindingCollectionElement, System.WorkflowServices, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"/>
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeProcess token adjusted: DebugJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeMemory allocated: page read and write | page guardJump to behavior

            HIPS / PFW / Operating System Protection Evasion

            barindex
            Source: xRzIkuwCyozY.exe, Program.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, cbName, ref lpszVer, 100)
            Source: xRzIkuwCyozY.exe, Keylogger.csReference to suspicious API methods: MapVirtualKey(a, 0u)
            Source: xRzIkuwCyozY.exe, Keylogger.csReference to suspicious API methods: GetAsyncKeyState(num2)
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2088998163.0000000002D60000.00000004.00000800.00020000.00000000.sdmp, xRzIkuwCyozY.exe, 00000000.00000002.2088998163.0000000002D7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
            Source: xRzIkuwCyozY.exe, 00000000.00000002.2088998163.0000000002D60000.00000004.00000800.00020000.00000000.sdmp, xRzIkuwCyozY.exe, 00000000.00000002.2088998163.0000000002D7C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager@9
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeQueries volume information: C:\ VolumeInformationJump to behavior
            Source: C:\Users\user\Desktop\xRzIkuwCyozY.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

            Stealing of Sensitive Information

            barindex
            Source: Yara matchFile source: xRzIkuwCyozY.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.xRzIkuwCyozY.exe.630000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2088998163.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xRzIkuwCyozY.exe PID: 2892, type: MEMORYSTR

            Remote Access Functionality

            barindex
            Source: Yara matchFile source: xRzIkuwCyozY.exe, type: SAMPLE
            Source: Yara matchFile source: 0.0.xRzIkuwCyozY.exe.630000.0.unpack, type: UNPACKEDPE
            Source: Yara matchFile source: 00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmp, type: MEMORY
            Source: Yara matchFile source: 00000000.00000002.2088998163.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
            Source: Yara matchFile source: Process Memory Space: xRzIkuwCyozY.exe PID: 2892, type: MEMORYSTR
            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
            Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
            Native API
            1
            DLL Side-Loading
            1
            Access Token Manipulation
            1
            Masquerading
            1
            Input Capture
            1
            Security Software Discovery
            Remote Services1
            Input Capture
            11
            Encrypted Channel
            Exfiltration Over Other Network MediumAbuse Accessibility Features
            CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts2
            Process Injection
            1
            Disable or Modify Tools
            LSASS Memory1
            Process Discovery
            Remote Desktop Protocol1
            Archive Collected Data
            1
            Non-Standard Port
            Exfiltration Over BluetoothNetwork Denial of Service
            Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
            DLL Side-Loading
            31
            Virtualization/Sandbox Evasion
            Security Account Manager31
            Virtualization/Sandbox Evasion
            SMB/Windows Admin SharesData from Network Shared Drive1
            Ingress Tool Transfer
            Automated ExfiltrationData Encrypted for Impact
            Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
            Access Token Manipulation
            NTDS1
            Application Window Discovery
            Distributed Component Object ModelInput Capture2
            Non-Application Layer Protocol
            Traffic DuplicationData Destruction
            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script2
            Process Injection
            LSA Secrets12
            System Information Discovery
            SSHKeylogging13
            Application Layer Protocol
            Scheduled TransferData Encrypted for Impact
            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
            Obfuscated Files or Information
            Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
            Software Packing
            DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
            DLL Side-Loading
            Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
            File Deletion
            /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
            Hide Legend

            Legend:

            • Process
            • Signature
            • Created File
            • DNS/IP Info
            • Is Dropped
            • Is Windows Process
            • Number of created Registry Values
            • Number of created Files
            • Visual Basic
            • Delphi
            • Java
            • .Net C# or VB.NET
            • C, C++ or other language
            • Is malicious
            • Internet
            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1433735 Sample: xRzIkuwCyozY.exe Startdate: 30/04/2024 Architecture: WINDOWS Score: 100 25 berlyn777.con-ip.com 2->25 39 Found malware configuration 2->39 41 Antivirus / Scanner detection for submitted sample 2->41 43 Multi AV Scanner detection for submitted file 2->43 45 7 other signatures 2->45 8 xRzIkuwCyozY.exe 2 5 2->8         started        12 chrome.exe 1 2->12         started        14 chrome.exe 2->14         started        signatures3 process4 dnsIp5 33 berlyn777.con-ip.com 45.141.215.185, 49735, 7777 SPECTRAIPSpectraIPBVNL Netherlands 8->33 47 Self deletion via cmd or bat file 8->47 16 cmd.exe 1 8->16         started        35 192.168.2.4, 138, 443, 49723 unknown unknown 12->35 37 239.255.255.250 unknown Reserved 12->37 18 chrome.exe 12->18         started        21 chrome.exe 14->21         started        signatures6 process7 dnsIp8 23 conhost.exe 16->23         started        27 plus.l.google.com 142.250.190.110, 443, 49746 GOOGLEUS United States 18->27 29 www.google.com 142.250.190.68, 443, 49736, 49738 GOOGLEUS United States 18->29 31 2 other IPs or domains 18->31 process9

            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


            windows-stand
            SourceDetectionScannerLabelLink
            xRzIkuwCyozY.exe92%ReversingLabsByteCode-MSIL.Backdoor.Bladabhindi
            xRzIkuwCyozY.exe100%AviraTR/Dropper.Gen7
            xRzIkuwCyozY.exe100%Joe Sandbox ML
            No Antivirus matches
            No Antivirus matches
            No Antivirus matches
            SourceDetectionScannerLabelLink
            http://www.broofa.com0%URL Reputationsafe
            https://csp.withgoogle.com/csp/lcreport/0%URL Reputationsafe
            http://go.microsoft.0%URL Reputationsafe
            http://go.microsoft.LinkId=421270%Avira URL Cloudsafe
            berlyn777.con-ip.com0%Avira URL Cloudsafe
            NameIPActiveMaliciousAntivirus DetectionReputation
            berlyn777.con-ip.com
            45.141.215.185
            truetrue
              unknown
              google.com
              172.217.2.46
              truefalse
                high
                plus.l.google.com
                142.250.190.110
                truefalse
                  high
                  www.google.com
                  142.250.190.68
                  truefalse
                    high
                    apis.google.com
                    unknown
                    unknownfalse
                      high
                      NameMaliciousAntivirus DetectionReputation
                      https://www.google.com/async/ddljson?async=ntp:2false
                        high
                        berlyn777.con-ip.comtrue
                        • Avira URL Cloud: safe
                        unknown
                        https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0false
                          high
                          https://www.google.com/async/newtab_promosfalse
                            high
                            https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0false
                              high
                              NameSourceMaliciousAntivirus DetectionReputation
                              https://play.google.com/log?format=json&hasfast=truechromecache_52.4.drfalse
                                high
                                http://www.broofa.comchromecache_52.4.drfalse
                                • URL Reputation: safe
                                unknown
                                https://csp.withgoogle.com/csp/lcreport/chromecache_57.4.drfalse
                                • URL Reputation: safe
                                unknown
                                http://go.microsoft.xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://apis.google.comchromecache_52.4.dr, chromecache_57.4.drfalse
                                  high
                                  http://go.microsoft.LinkId=42127xRzIkuwCyozY.exe, 00000000.00000002.2087210406.0000000000C0F000.00000004.00000020.00020000.00000000.sdmpfalse
                                  • Avira URL Cloud: safe
                                  low
                                  https://workspace.google.com/:session_prefix:marketplace/appfinder?usegapi=1chromecache_57.4.drfalse
                                    high
                                    https://domains.google.com/suggest/flowchromecache_57.4.drfalse
                                      high
                                      https://clients6.google.comchromecache_57.4.drfalse
                                        high
                                        https://plus.google.comchromecache_57.4.drfalse
                                          high
                                          • No. of IPs < 25%
                                          • 25% < No. of IPs < 50%
                                          • 50% < No. of IPs < 75%
                                          • 75% < No. of IPs
                                          IPDomainCountryFlagASNASN NameMalicious
                                          142.250.190.110
                                          plus.l.google.comUnited States
                                          15169GOOGLEUSfalse
                                          239.255.255.250
                                          unknownReserved
                                          unknownunknownfalse
                                          142.250.190.68
                                          www.google.comUnited States
                                          15169GOOGLEUSfalse
                                          45.141.215.185
                                          berlyn777.con-ip.comNetherlands
                                          62068SPECTRAIPSpectraIPBVNLtrue
                                          IP
                                          192.168.2.4
                                          Joe Sandbox version:40.0.0 Tourmaline
                                          Analysis ID:1433735
                                          Start date and time:2024-04-30 00:20:08 +02:00
                                          Joe Sandbox product:CloudBasic
                                          Overall analysis duration:0h 4m 20s
                                          Hypervisor based Inspection enabled:false
                                          Report type:full
                                          Cookbook file name:default.jbs
                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                          Number of analysed new started processes analysed:12
                                          Number of new started drivers analysed:0
                                          Number of existing processes analysed:0
                                          Number of existing drivers analysed:0
                                          Number of injected processes analysed:0
                                          Technologies:
                                          • HCA enabled
                                          • EGA enabled
                                          • AMSI enabled
                                          Analysis Mode:default
                                          Analysis stop reason:Timeout
                                          Sample name:xRzIkuwCyozY.exe
                                          Detection:MAL
                                          Classification:mal100.troj.spyw.evad.winEXE@32/15@7/5
                                          EGA Information:
                                          • Successful, ratio: 100%
                                          HCA Information:
                                          • Successful, ratio: 100%
                                          • Number of executed functions: 92
                                          • Number of non-executed functions: 0
                                          Cookbook Comments:
                                          • Found application associated with file extension: .exe
                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                          • Excluded IPs from analysis (whitelisted): 142.250.190.67, 142.250.191.238, 142.250.111.84, 34.104.35.123, 23.46.30.28, 192.229.211.108, 142.250.190.131, 142.250.190.78
                                          • Excluded domains from analysis (whitelisted): clients1.google.com, fs.microsoft.com, accounts.google.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, clientservices.googleapis.com, fe3cr.delivery.mp.microsoft.com, clients2.google.com, ocsp.digicert.com, edgedl.me.gvt1.com, update.googleapis.com, clients.l.google.com, www.gstatic.com
                                          • HTTPS proxy raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                          • Not all processes where analyzed, report is missing behavior information
                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                          • VT rate limit hit for: xRzIkuwCyozY.exe
                                          TimeTypeDescription
                                          00:21:38API Interceptor2x Sleep call for process: xRzIkuwCyozY.exe modified
                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                          239.255.255.250https://www.bellmarine.e-skafos.gr/bill/membership/login/loginGet hashmaliciousHTMLPhisherBrowse
                                            https://warsecure5575777876432dfytuvbkjbjfrttdryujk55657yjnnf5.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                              https://www.samriddhiayurveda.in/wp-content/plugins/share-private-files/shared/?k79354279p16675037m93398000i07/casesu24543041e9360&court=public&846172383075=files&h150867u91=4525117515&num=kq&dmc=integralads.com&3554322h4&cmp=bbklaw&4855038k6Get hashmaliciousUnknownBrowse
                                                https://malsecranx84os64bitcoresecwinxprofiles.azureedge.net/programfilesx86windows/contact.htmlGet hashmaliciousTechSupportScamBrowse
                                                  https://apppmt12k.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-993-7810Get hashmaliciousTechSupportScamBrowse
                                                    Cybg 401(k) Retirement Plans Enrollment.shtmlGet hashmaliciousUnknownBrowse
                                                      https://www.canva.com/design/DAGDzGCYOzE/nxjCQqdQHTYldCQfCk20KQ/view?utm_content=DAGDzGCYOzE&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                        IDM Trial Reset.exeGet hashmaliciousUnknownBrowse
                                                          https://2ly.link/1xlBIGet hashmaliciousUnknownBrowse
                                                            https://upsmychoicedeals.comGet hashmaliciousUnknownBrowse
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              google.comhttps://www.bellmarine.e-skafos.gr/bill/membership/login/loginGet hashmaliciousHTMLPhisherBrowse
                                                              • 142.250.191.132
                                                              https://warsecure5575777876432dfytuvbkjbjfrttdryujk55657yjnnf5.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                              • 142.250.191.100
                                                              https://www.samriddhiayurveda.in/wp-content/plugins/share-private-files/shared/?k79354279p16675037m93398000i07/casesu24543041e9360&court=public&846172383075=files&h150867u91=4525117515&num=kq&dmc=integralads.com&3554322h4&cmp=bbklaw&4855038k6Get hashmaliciousUnknownBrowse
                                                              • 142.250.191.196
                                                              https://malsecranx84os64bitcoresecwinxprofiles.azureedge.net/programfilesx86windows/contact.htmlGet hashmaliciousTechSupportScamBrowse
                                                              • 172.217.4.196
                                                              https://apppmt12k.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-993-7810Get hashmaliciousTechSupportScamBrowse
                                                              • 142.250.190.132
                                                              Cybg 401(k) Retirement Plans Enrollment.shtmlGet hashmaliciousUnknownBrowse
                                                              • 142.250.190.68
                                                              https://www.canva.com/design/DAGDzGCYOzE/nxjCQqdQHTYldCQfCk20KQ/view?utm_content=DAGDzGCYOzE&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                              • 142.250.191.164
                                                              IDM Trial Reset.exeGet hashmaliciousUnknownBrowse
                                                              • 142.250.190.4
                                                              https://upsmychoicedeals.comGet hashmaliciousUnknownBrowse
                                                              • 172.217.2.36
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              SPECTRAIPSpectraIPBVNLSgtB2WW8ys.elfGet hashmaliciousMiraiBrowse
                                                              • 185.244.36.117
                                                              VOlsbvDoA0.elfGet hashmaliciousMiraiBrowse
                                                              • 185.244.36.168
                                                              bSfl.exeGet hashmaliciousXWormBrowse
                                                              • 45.138.16.125
                                                              bSfm.exeGet hashmaliciousXWormBrowse
                                                              • 45.138.16.125
                                                              http://185.224.128.43Get hashmaliciousUnknownBrowse
                                                              • 185.224.128.43
                                                              XmTn4QC6Sk.exeGet hashmaliciousPrivateLoader, RisePro StealerBrowse
                                                              • 45.138.16.166
                                                              STyR3CTSnI.elfGet hashmaliciousMiraiBrowse
                                                              • 45.140.188.133
                                                              y74GaN6Ple.elfGet hashmaliciousMiraiBrowse
                                                              • 45.140.188.133
                                                              vSNDdQtqsQ.elfGet hashmaliciousMiraiBrowse
                                                              • 45.140.188.133
                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                              28a2c9bd18a11de089ef85a160da29e4https://www.bellmarine.e-skafos.gr/bill/membership/login/loginGet hashmaliciousHTMLPhisherBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://warsecure5575777876432dfytuvbkjbjfrttdryujk55657yjnnf5.pages.dev/Get hashmaliciousTechSupportScamBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://www.samriddhiayurveda.in/wp-content/plugins/share-private-files/shared/?k79354279p16675037m93398000i07/casesu24543041e9360&court=public&846172383075=files&h150867u91=4525117515&num=kq&dmc=integralads.com&3554322h4&cmp=bbklaw&4855038k6Get hashmaliciousUnknownBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://malsecranx84os64bitcoresecwinxprofiles.azureedge.net/programfilesx86windows/contact.htmlGet hashmaliciousTechSupportScamBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://apppmt12k.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-866-993-7810Get hashmaliciousTechSupportScamBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              Cybg 401(k) Retirement Plans Enrollment.shtmlGet hashmaliciousUnknownBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://www.canva.com/design/DAGDzGCYOzE/nxjCQqdQHTYldCQfCk20KQ/view?utm_content=DAGDzGCYOzE&utm_campaign=designshare&utm_medium=link&utm_source=editorGet hashmaliciousUnknownBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://2ly.link/1xlBIGet hashmaliciousUnknownBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              file.exeGet hashmaliciousVidarBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              https://uaqtu.comGet hashmaliciousUnknownBrowse
                                                              • 13.85.23.86
                                                              • 23.54.42.93
                                                              • 20.12.23.50
                                                              No context
                                                              Process:C:\Users\user\Desktop\xRzIkuwCyozY.exe
                                                              File Type:ASCII text, with CRLF line terminators
                                                              Category:dropped
                                                              Size (bytes):907
                                                              Entropy (8bit):5.243019596074263
                                                              Encrypted:false
                                                              SSDEEP:24:MLF2CpI329Iz52VMzffup26KTnKoO2+b2hHAa/:MwQd9IzoaXuY6Ux+SF/
                                                              MD5:48A0572426885EBDE53CA62C7F2E194E
                                                              SHA1:035628CDF6276367F6C83E9F4AA2172933850AA8
                                                              SHA-256:4C68E10691304CAC8DA65A05CF2580728EC0E294104F267840712AF1C46A6538
                                                              SHA-512:DEFE728C2312918D94BD43C98908C08CCCA5EBFB77F873779DCA784F14C607B33A4E29AC5ECB798F2F741668B7692F72BCB60DEFD536EA86B296B64FA359C42D
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\bec14584c93014efbc76285c35d1e891\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\2cdaeaf53e3d49038cf7cb0ce9d805d3\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d0e5535854cce87ea7f2d69d0594b7a8\System.Windows.Forms.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\Microsoft.VisualBas#\7d443c6c007fe8696f9aa6ff1da53ef7\Microsoft.VisualBasic.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Configuration\53992d421e2c7ecf6609c62b3510a6f0\System.Configuration.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Xml\74774597e319a738b792e6a6c06d3559\System.Xml.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Management\1bd56c432cb9ff27e335d97f404caf8f\System.Management.ni.dll",0..
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (1746)
                                                              Category:downloaded
                                                              Size (bytes):163891
                                                              Entropy (8bit):5.55061820245277
                                                              Encrypted:false
                                                              SSDEEP:3072:S0eiNiuzs8v4HHKWY8s1BgP4IDQ9GURWu8zylA/u8PemUPhDlaY/ADiZ65LpK629:S0eMhzvwHHKWY8s1BgP4IDQ9GURWu8UD
                                                              MD5:0282D5C4C6038FCEB2FF8607EDAC81A4
                                                              SHA1:62EBF05C33F8A3115C208BB4D5CE9B38F6D06447
                                                              SHA-256:AAAF17E8ED9C8DD5D1B69C8BBB617600A768256654C076F760E09C6047973371
                                                              SHA-512:E21D25042E41527B62E80F9D9B82B85B915BA6D0698B2FFA5D8D59115F764770D1DE2108B72D82D57BFB7A8D4406FB53D091C1DC6D8BD03BED3BCA29CEFD0EAD
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              URL:"https://www.gstatic.com/og/_/js/k=og.qtm.en_US.oT1FwJRCVC4.2019.O/rt=j/m=q_dnp,qmd,qcwid,qapid,qald,q_dg/exm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/rs=AA2YrTvBynad-nWEy1xIb9j1w6LpLOF6IQ"
                                                              Preview:this.gbar_=this.gbar_||{};(function(_){var window=this;.try{._.nj=function(a,b,c){return c?a|b:a&~b};_.oj=function(a,b,c,d){a=_.hb(a,b,c,d);return Array.isArray(a)?a:_.lc};_.pj=function(a,b){a=_.nj(a,2,!!(2&b));a=_.nj(a,32,!0);return a=_.nj(a,2048,!1)};_.qj=function(a,b){0===a&&(a=_.pj(a,b));return a=_.nj(a,1,!0)};_.rj=function(a){return!!(2&a)&&!!(4&a)||!!(2048&a)};_.sj=function(a,b,c){32&b&&c||(a=_.nj(a,32,!1));return a};._.tj=function(a,b,c,d,e,f){var g=!!(2&b),h=g?1:2;const k=1===h;h=2===h;e=!!e;f&&(f=!g);g=_.oj(a,b,d);var l=g[_.v]|0;const n=!!(4&l);if(!n){l=_.qj(l,b);var p=g,r=b,t;(t=!!(2&l))&&(r=_.nj(r,2,!0));let C=!t,X=!0,P=0,H=0;for(;P<p.length;P++){const O=_.Sa(p[P],c,r);if(O instanceof c){if(!t){const Fa=!!((O.ma[_.v]|0)&2);C&&(C=!Fa);X&&(X=Fa)}p[H++]=O}}H<P&&(p.length=H);l=_.nj(l,4,!0);l=_.nj(l,16,X);l=_.nj(l,8,C);_.wa(p,l);t&&Object.freeze(p)}c=!!(8&l)||k&&!g.length;if(f&&!c){_.rj(l)&&(g=_.va(g),l=_.pj(l,.b),b=_.gb(a,b,d,g));f=g;c=l;for(p=0;p<f.length;p++)l=f[p],r=_.eb(l),l
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):29
                                                              Entropy (8bit):3.9353986674667634
                                                              Encrypted:false
                                                              SSDEEP:3:VQAOx/1n:VQAOd1n
                                                              MD5:6FED308183D5DFC421602548615204AF
                                                              SHA1:0A3F484AAA41A60970BA92A9AC13523A1D79B4D5
                                                              SHA-256:4B8288C468BCFFF9B23B2A5FF38B58087CD8A6263315899DD3E249A3F7D4AB2D
                                                              SHA-512:A2F7627379F24FEC8DC2C472A9200F6736147172D36A77D71C7C1916C0F8BDD843E36E70D43B5DC5FAABAE8FDD01DD088D389D8AE56ED1F591101F09135D02F5
                                                              Malicious:false
                                                              Reputation:moderate, very likely benign file
                                                              URL:https://www.google.com/async/newtab_promos
                                                              Preview:)]}'.{"update":{"promos":{}}}
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (65531)
                                                              Category:downloaded
                                                              Size (bytes):139804
                                                              Entropy (8bit):5.440961717394583
                                                              Encrypted:false
                                                              SSDEEP:1536:yMRA4a9KJXjPInWWt/usD98kiHLnRA0zqevcZ1nhaV+trbbbhYxvdU:enKJou8TMyeQ0shCO
                                                              MD5:1E7E776C3E362409183607B6751E26E6
                                                              SHA1:CA2C1573A8EDE4BCDD0AB8F61AA2DCF8326C2164
                                                              SHA-256:4F487BBD58A0EB619A31AEF607EDEAF1007F78265082083CBE77BA59F1F068B3
                                                              SHA-512:A7181845C9F3C8F877F07CE4A1018C271FE5D49A405AAA95D3BCD8E793A88D8FFEB1523C97CD3F2881C9C47BFBA67A123D527737CCAEF489ED8890FBCBF58687
                                                              Malicious:false
                                                              Reputation:low
                                                              URL:https://www.google.com/async/newtab_ogb?hl=en-US&async=fixed:0
                                                              Preview:)]}'.{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ra gb_ib gb_Ud gb_od\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e\u003cdiv class\u003d\"gb_Id\"\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_sd gb_ld gb_yd gb_xd\"\u003e\u003cdiv class\u003d\"gb_rd gb_hd\"\u003e\u003cdiv class\u003d\"gb_Pc gb_r\" aria-expanded\u003d\"false\" aria-label\u003d\"Main menu\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M3 18h18v-2H3v2zm0-5h18v-2H3v2zm0-7v2h18V6H3z\"\u003e\u003c\/path\u003e\u003c\/svg\u003e\u003c\/div\u003e\u003cdiv class\u003d\"gb_Pc gb_Sc gb_r\" aria-label\u003d\"Go back\" title\u003d\"Go back\" role\u003d\"button\" tabindex\u003d\"0\"\u003e\u003csvg focusable\u003d\"false\" viewbox\u003d\"0 0 24 24\"\u003e\u003cpath d\u003d\"M20 11H7.83l5.59-5.59L12 4l-8 8 8 8 1.41-1.
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (3572), with no line terminators
                                                              Category:downloaded
                                                              Size (bytes):3572
                                                              Entropy (8bit):5.150542995862274
                                                              Encrypted:false
                                                              SSDEEP:96:RJYrcoiktfqqMghOKTEzNx8BSIMw591g8IOl8u8i8DF+Ks:wkktfqqMghxlg8Ig8u78D2
                                                              MD5:88BC8C86A83B9BD8EDA6FDF225CDC8DD
                                                              SHA1:473D84930F027A365278C15282725A69721F4B18
                                                              SHA-256:47D960E93D9E7AB4C760A09DA0AA5E6549A8355AD5C0BA8476D4269F4FBDB354
                                                              SHA-512:3BC486D908160D297AD3028C27177A9C41A1D87EF29A456058265FAF74A1DA069D3B0578F05A79F866C2DB752D5E0E42D179158BD62251D4FDA601A7CBA7CC4D
                                                              Malicious:false
                                                              URL:"https://www.gstatic.com/og/_/ss/k=og.qtm.T5bVtXo12IQ.L.W.O/m=qmd,qcwid/excm=qaaw,qabr,qadd,qaid,qalo,qebr,qein,qhaw,qhawgm3,qhba,qhbr,qhbrgm3,qhch,qhchgm3,qhga,qhid,qhidgm3,qhin,qhlo,qhlogm3,qhmn,qhpc,qhsf,qhsfgm3,qhtt/d=1/ed=1/ct=zgms/rs=AA2YrTssrVR1lBtzoy_MObv1DSp-vWG36A"
                                                              Preview:.gb_3e{background:rgba(60,64,67,.9);-webkit-border-radius:4px;border-radius:4px;color:#fff;font:500 12px "Roboto",arial,sans-serif;letter-spacing:.8px;line-height:16px;margin-top:4px;min-height:14px;padding:4px 8px;position:absolute;z-index:1000;-webkit-font-smoothing:antialiased}.gb_Hc{text-align:left}.gb_Hc>*{color:#bdc1c6;line-height:16px}.gb_Hc div:first-child{color:white}.gb_qa{background:none;border:1px solid transparent;-webkit-border-radius:50%;border-radius:50%;-webkit-box-sizing:border-box;box-sizing:border-box;cursor:pointer;height:40px;margin:8px;outline:none;padding:1px;position:absolute;right:0;top:0;width:40px}.gb_qa:hover{background-color:rgba(68,71,70,.08)}.gb_qa:focus,.gb_qa:active{background-color:rgba(68,71,70,.12)}.gb_qa:focus-visible{border-color:#0b57d0;outline:1px solid transparent;outline-offset:-1px}.gb_i .gb_qa:hover,.gb_i .gb_qa:focus,.gb_i .gb_qa:active{background-color:rgba(227,227,227,.08)}.gb_i .gb_qa:focus-visible{border-color:#a8c7fa}.gb_ra{-webkit-box
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:SVG Scalable Vector Graphics image
                                                              Category:downloaded
                                                              Size (bytes):1660
                                                              Entropy (8bit):4.301517070642596
                                                              Encrypted:false
                                                              SSDEEP:48:A/S9VU5IDhYYmMqPLmumtrYW2DyZ/jTq9J:A2VUSDhYYmM5trYFw/jmD
                                                              MD5:554640F465EB3ED903B543DAE0A1BCAC
                                                              SHA1:E0E6E2C8939008217EB76A3B3282CA75F3DC401A
                                                              SHA-256:99BF4AA403643A6D41C028E5DB29C79C17CBC815B3E10CD5C6B8F90567A03E52
                                                              SHA-512:462198E2B69F72F1DC9743D0EA5EED7974A035F24600AA1C2DE0211D978FF0795370560CBF274CCC82C8AC97DC3706C753168D4B90B0B81AE84CC922C055CFF0
                                                              Malicious:false
                                                              URL:https://www.gstatic.com/images/branding/googlelogo/svg/googlelogo_clr_74x24px.svg
                                                              Preview:<svg xmlns="http://www.w3.org/2000/svg" width="74" height="24" viewBox="0 0 74 24"><path fill="#4285F4" d="M9.24 8.19v2.46h5.88c-.18 1.38-.64 2.39-1.34 3.1-.86.86-2.2 1.8-4.54 1.8-3.62 0-6.45-2.92-6.45-6.54s2.83-6.54 6.45-6.54c1.95 0 3.38.77 4.43 1.76L15.4 2.5C13.94 1.08 11.98 0 9.24 0 4.28 0 .11 4.04.11 9s4.17 9 9.13 9c2.68 0 4.7-.88 6.28-2.52 1.62-1.62 2.13-3.91 2.13-5.75 0-.57-.04-1.1-.13-1.54H9.24z"/><path fill="#EA4335" d="M25 6.19c-3.21 0-5.83 2.44-5.83 5.81 0 3.34 2.62 5.81 5.83 5.81s5.83-2.46 5.83-5.81c0-3.37-2.62-5.81-5.83-5.81zm0 9.33c-1.76 0-3.28-1.45-3.28-3.52 0-2.09 1.52-3.52 3.28-3.52s3.28 1.43 3.28 3.52c0 2.07-1.52 3.52-3.28 3.52z"/><path fill="#4285F4" d="M53.58 7.49h-.09c-.57-.68-1.67-1.3-3.06-1.3C47.53 6.19 45 8.72 45 12c0 3.26 2.53 5.81 5.43 5.81 1.39 0 2.49-.62 3.06-1.32h.09v.81c0 2.22-1.19 3.41-3.1 3.41-1.56 0-2.53-1.12-2.93-2.07l-2.22.92c.64 1.54 2.33 3.43 5.15 3.43 2.99 0 5.52-1.76 5.52-6.05V6.49h-2.42v1zm-2.93 8.03c-1.76 0-3.1-1.5-3.1-3.52 0-2.05 1.34-3.52 3.1-3
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text, with very long lines (2124)
                                                              Category:downloaded
                                                              Size (bytes):121628
                                                              Entropy (8bit):5.506662476672723
                                                              Encrypted:false
                                                              SSDEEP:3072:QI9yvwslCsrCF9f/U2Dj3Fkk7rEehA5L1kx:l9ygsrieDkVaL1kx
                                                              MD5:F46ACD807A10216E6EEE8EA51E0F14D6
                                                              SHA1:4702F47070F7046689432DCF605F11364BC0FBED
                                                              SHA-256:D6B84873D27E7E83CF5184AAEF778F1CCB896467576CD8AF2CAD09B31B3C6086
                                                              SHA-512:811263DC85C8DAA3A6E5D8A002CCCB953CD01E6A77797109835FE8B07CABE0DEE7EB126274E84266229880A90782B3B016BA034E31F0E3B259BF9E66CA797028
                                                              Malicious:false
                                                              URL:"https://apis.google.com/_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0"
                                                              Preview:gapi.loaded_0(function(_){var window=this;._._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);.var ba,ca,da,na,pa,va,wa,za;ba=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}};ca="function"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};.da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("a");};_.ma=da(this);na=function(a,b){if(b)a:{var c=_.ma;a=a.split(".");for(var d=0;d<a.length-1;d++){var e=a[d];if(!(e in c))break a;c=c[e]}a=a[a.length-1];d=c[a];b=b(d);b!=d&&null!=b&&ca(c,a,{configurable:!0,writable:!0,value:b})}};.na("Symbol",function(a){if(a)re
                                                              Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              File Type:ASCII text
                                                              Category:downloaded
                                                              Size (bytes):19
                                                              Entropy (8bit):3.6818808028034042
                                                              Encrypted:false
                                                              SSDEEP:3:VQRWN:VQRWN
                                                              MD5:9FAE2B6737B98261777262B14B586F28
                                                              SHA1:79C894898B2CED39335EB0003C18B27AA8C6DDCD
                                                              SHA-256:F55F6B26E77DF6647E544AE5B45892DCEA380B7A6D2BFAA1E023EA112CE81E73
                                                              SHA-512:29CB8E5462B15488B0C6D5FC1673E273FB47841E9C76A4AA5415CA93CEA31B87052BBA511680F2BC9E6543A29F1BBFBA9D06FCC08F5C65BEB115EE7A9E5EFF36
                                                              Malicious:false
                                                              URL:https://www.google.com/async/ddljson?async=ntp:2
                                                              Preview:)]}'.{"ddljson":{}}
                                                              File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                              Entropy (8bit):3.8093394779449836
                                                              TrID:
                                                              • Win32 Executable (generic) Net Framework (10011505/4) 49.79%
                                                              • Win32 Executable (generic) a (10002005/4) 49.75%
                                                              • Generic CIL Executable (.NET, Mono, etc.) (73296/58) 0.36%
                                                              • Windows Screen Saver (13104/52) 0.07%
                                                              • Win16/32 Executable Delphi generic (2074/23) 0.01%
                                                              File name:xRzIkuwCyozY.exe
                                                              File size:32'768 bytes
                                                              MD5:3e07cea83322232968c52e0ad1f98c03
                                                              SHA1:093c6a9df30012c36c5231b105816b8a614feba3
                                                              SHA256:d65e2a63a3e7cd2675134d15ae271d3b4f4920cf166e9cdfff34b2cf7b07b449
                                                              SHA512:43da0ab1a54d86bbdef78fb3c68d1cc035601f25476b7715bd8afa65f585e9ce7e22597e6da90ac4bc07e888761d456d88ada4c59b80fca60582f9ab9fea4716
                                                              SSDEEP:384:h0bUe5XB4e0XfODHixBr/QuWTFtTUFQqzFKObbt:6T9Bu2zifrYd4bt
                                                              TLSH:93E2F84A7BB94125C6BC1AFC8CB313214772E3478532EB6F5CDC98CA4F676D04251AE9
                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...}.0f.................P... ......~g... ........@.. ....................................@................................
                                                              Icon Hash:90cececece8e8eb0
                                                              Entrypoint:0x40677e
                                                              Entrypoint Section:.text
                                                              Digitally signed:false
                                                              Imagebase:0x400000
                                                              Subsystem:windows gui
                                                              Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                              DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
                                                              Time Stamp:0x6630197D [Mon Apr 29 22:04:45 2024 UTC]
                                                              TLS Callbacks:
                                                              CLR (.Net) Version:
                                                              OS Version Major:4
                                                              OS Version Minor:0
                                                              File Version Major:4
                                                              File Version Minor:0
                                                              Subsystem Version Major:4
                                                              Subsystem Version Minor:0
                                                              Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
                                                              Instruction
                                                              jmp dword ptr [00402000h]
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              add byte ptr [eax], al
                                                              NameVirtual AddressVirtual Size Is in Section
                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0x67240x57.text
                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x80000x2b0.rsrc
                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xa0000xc.reloc
                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                              .text0x20000x47840x500085d016ead1cc89e5dfcf9fcf5a7fb92bFalse0.475341796875data5.301071218287796IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                              .rsrc0x80000x2b00x10006e08229f48c666d8ac3e162f47953b7eFalse0.0771484375data0.6868909292385726IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                              .reloc0xa0000xc0x10006c4dd48bf3226f24c0a279b97a87449dFalse0.008544921875data0.013126943721219527IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                              NameRVASizeTypeLanguageCountryZLIB Complexity
                                                              RT_VERSION0x80580x254data0.4597315436241611
                                                              DLLImport
                                                              mscoree.dll_CorExeMain
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 30, 2024 00:20:50.920245886 CEST49678443192.168.2.4104.46.162.224
                                                              Apr 30, 2024 00:20:52.576421022 CEST49675443192.168.2.4173.222.162.32
                                                              Apr 30, 2024 00:21:02.188173056 CEST49675443192.168.2.4173.222.162.32
                                                              Apr 30, 2024 00:21:04.206351042 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:04.429560900 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.429600954 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.429671049 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.429893017 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:04.429903030 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.429917097 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.429954052 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:04.612724066 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:04.628340006 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.628371000 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.628427029 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.628747940 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.628757000 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.651204109 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.651506901 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.651526928 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.652805090 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.652870893 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.654434919 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.654515028 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.654831886 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.654839039 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.695378065 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.695417881 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.695504904 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.695729971 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.695744038 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.700670958 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.848316908 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.848607063 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.848630905 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.850075006 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.850146055 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.850467920 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.850548029 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.850651026 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.850656986 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.877684116 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:04.877746105 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:04.885495901 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.885674953 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.885730028 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.886429071 CEST49736443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.886445999 CEST44349736142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.916493893 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.916941881 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.916964054 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.917279005 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.917674065 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.917732954 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.918226004 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:04.964114904 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:04.992568016 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.101080894 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.101135969 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.101180077 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.101186991 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.101195097 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.101242065 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.107964993 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.108015060 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.108021021 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.108026028 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.108062029 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.115127087 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.115180016 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.115183115 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.115195036 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.115242004 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.122194052 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.122250080 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.129405975 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.129443884 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.129461050 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.129465103 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.129549026 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.142667055 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:05.155128002 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.155858994 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.155925989 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.156277895 CEST49739443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.156296968 CEST44349739142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.203510046 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.203555107 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.203574896 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.203581095 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.203629971 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.206537962 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.206604004 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.213685989 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.213721991 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.213731050 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.213736057 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.213776112 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.220854044 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.220894098 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.220904112 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.220909119 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.220947981 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.228027105 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.228070021 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.228079081 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.228082895 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.228121042 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.235141039 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.235199928 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.242228985 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.242280960 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.242295027 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.242300987 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.242402077 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.249346018 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.249402046 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.249404907 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.255944014 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.255983114 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.255990982 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.255995035 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.256043911 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.262377024 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.268984079 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.269022942 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.269041061 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.269046068 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.269201994 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.275460958 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.278724909 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.278779030 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.278783083 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.285254955 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.285298109 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.285303116 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.306282043 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.306334019 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.306341887 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.308182001 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.308228970 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.308233976 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.313287020 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.313338995 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.313344002 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.317890882 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.317938089 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.317941904 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.322597980 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.322653055 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.322658062 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.327182055 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.327229977 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.327234983 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.331783056 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.331830978 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.331835032 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.336431980 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.336483955 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.336488008 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.341037989 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.341088057 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.341092110 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.345648050 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.345702887 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.345707893 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.352722883 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.352762938 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.352772951 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.352777958 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.352818012 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.357166052 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.361845970 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.361882925 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.361920118 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.361924887 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.361964941 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.366451025 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.371079922 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.371118069 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.371129036 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.371133089 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.371174097 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.371177912 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.375756979 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.375807047 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.375811100 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.380410910 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.380476952 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.380481958 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.385176897 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.385354042 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.385358095 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.389354944 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.389427900 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.389431000 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.393583059 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.393848896 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.393853903 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.397968054 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.398021936 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.398025990 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.402175903 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.402240038 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.402244091 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.408458948 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.408497095 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.408509970 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.408515930 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.408679008 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.412652016 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.416881084 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.416922092 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.416924953 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.416934013 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.417068958 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.419542074 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.422163963 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.422213078 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.422235012 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.422240019 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.422282934 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.424840927 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.427421093 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.427459002 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.427479982 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.427484989 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.427557945 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.430104971 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.432533979 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.432573080 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.432595968 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.432601929 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.432735920 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.435133934 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.437635899 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.437671900 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.437695026 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.437699080 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.437736988 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.440021992 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.442455053 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.442507029 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.442512035 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.443860054 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.443968058 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.443972111 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.446114063 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.446177959 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.446181059 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.446295023 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.446341038 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.446399927 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.446413040 CEST44349738142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.446420908 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.446449041 CEST49738443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.722560883 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:05.748038054 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.748084068 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.748327971 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.748564959 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.748579979 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.847464085 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:05.963593006 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.965975046 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.965996027 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.966310024 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:05.969599009 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:05.969666958 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:06.112706900 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:06.176121950 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:06.176179886 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:07.855094910 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:07.855129957 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:07.855211020 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:07.856805086 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:07.856822968 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.009809017 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.009845972 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.009907007 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.010137081 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.010153055 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.078650951 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.078758955 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.096172094 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.096189022 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.097142935 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.168971062 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.231796026 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.232135057 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.232161045 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.233606100 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.233675957 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.237201929 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.238194942 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.238394022 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.238399029 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.238428116 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.280128002 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.351432085 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.351547956 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.351600885 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.351649046 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.351670027 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.351682901 CEST49745443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.351689100 CEST4434974523.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.397996902 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.398047924 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.398108006 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.398606062 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.398622036 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.403343916 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.403359890 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.442997932 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.443047047 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.443069935 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.443080902 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.443123102 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.443128109 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.443141937 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.443182945 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.443188906 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.449779034 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.449826956 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.449834108 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.456778049 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.456823111 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.456831932 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.463805914 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.463848114 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.463855982 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.543668985 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.543713093 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.543726921 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.543736935 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.543787003 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.547131062 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.554169893 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.554208994 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.554234982 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.554244995 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.554284096 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.561223030 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.568213940 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.568254948 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.568262100 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.568276882 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.568314075 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.575333118 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.582282066 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.582329035 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.582339048 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.588849068 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.588886023 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.588895082 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.588903904 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.588939905 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.595396042 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.601955891 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.601999998 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.602006912 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.602018118 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.602056026 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.605377913 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.605468035 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.607004881 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.607013941 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.607358932 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.608381987 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.608473063 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.615118980 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.615156889 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.615175009 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.615184069 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.615222931 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.621582031 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.628209114 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.628261089 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.628303051 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.628312111 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.628356934 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.644270897 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.647511005 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.647545099 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.647581100 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.647592068 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.647631884 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.652121067 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.653929949 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.659996033 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.660032988 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.660048008 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.660058022 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.660096884 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.665602922 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.671266079 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.671317101 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.671324015 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.676836967 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.676873922 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.676883936 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.676892042 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.676929951 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.682404995 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.687916040 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.687962055 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.687967062 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.687980890 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.688024998 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.693406105 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.696227074 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.696285963 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.696294069 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.701704025 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.701762915 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.701771021 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.707247019 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.707293034 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.707302094 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.712418079 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.712466955 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.712474108 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.717298031 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.717345953 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.717354059 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.721865892 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.721916914 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.721925974 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.724934101 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:08.726304054 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.726349115 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.726356030 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.730473042 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.730523109 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.730531931 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.734772921 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.734811068 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.734827042 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.734837055 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.734873056 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.738811970 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.742716074 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.742753983 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.742778063 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.742789030 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.742827892 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.746671915 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.750566006 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.750617027 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.750627041 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.752599955 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.752662897 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.752671003 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.756514072 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.756570101 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.756577015 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.758932114 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.758985043 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.758995056 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.759052992 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:08.761365891 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.761416912 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.761435986 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.763757944 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.763819933 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.763828039 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.766184092 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.766233921 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.766242027 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.768661022 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.768724918 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.768868923 CEST49746443192.168.2.4142.250.190.110
                                                              Apr 30, 2024 00:21:08.768879890 CEST44349746142.250.190.110192.168.2.4
                                                              Apr 30, 2024 00:21:08.843930960 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.844060898 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.844113111 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.844789982 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.844810009 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:08.844824076 CEST49747443192.168.2.423.54.42.93
                                                              Apr 30, 2024 00:21:08.844830990 CEST4434974723.54.42.93192.168.2.4
                                                              Apr 30, 2024 00:21:09.023701906 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:10.653152943 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:10.761320114 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:11.727936029 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:11.959300995 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:13.473663092 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:13.737780094 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:13.737859011 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:14.002733946 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:14.143376112 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:14.143425941 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:14.143496037 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:14.144589901 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:14.144609928 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:14.557727098 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:14.557821989 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:14.560558081 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:14.560564041 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:14.561041117 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:14.633033037 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:14.959609985 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.004122019 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217597008 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217648029 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217659950 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217678070 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217686892 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217694998 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217736006 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.217756033 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217782021 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.217796087 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217798948 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.217808962 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217858076 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.217864037 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.217894077 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.219284058 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.455492973 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.455493927 CEST49748443192.168.2.420.12.23.50
                                                              Apr 30, 2024 00:21:15.455573082 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:15.455620050 CEST4434974820.12.23.50192.168.2.4
                                                              Apr 30, 2024 00:21:16.040405035 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:16.040463924 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:16.040580988 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:16.315947056 CEST49742443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:21:16.315983057 CEST44349742142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:21:16.734111071 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:16.773684978 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:17.036636114 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:19.736856937 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:19.771848917 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:20.033641100 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:20.326992035 CEST8049723208.111.186.0192.168.2.4
                                                              Apr 30, 2024 00:21:20.327142000 CEST4972380192.168.2.4208.111.186.0
                                                              Apr 30, 2024 00:21:20.327142000 CEST4972380192.168.2.4208.111.186.0
                                                              Apr 30, 2024 00:21:20.428478956 CEST8049723208.111.186.0192.168.2.4
                                                              Apr 30, 2024 00:21:21.981931925 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:22.245698929 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:22.739907026 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:22.788357973 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:23.051712036 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:25.741879940 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:25.771980047 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:26.034677029 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:28.744172096 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:28.788764954 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:29.052824020 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:31.677963972 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:31.678141117 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:31.901913881 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:31.953753948 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:31.959502935 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:32.224988937 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:34.659790993 CEST8049724208.111.186.0192.168.2.4
                                                              Apr 30, 2024 00:21:34.659892082 CEST4972480192.168.2.4208.111.186.0
                                                              Apr 30, 2024 00:21:34.659892082 CEST4972480192.168.2.4208.111.186.0
                                                              Apr 30, 2024 00:21:34.749005079 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:34.785717964 CEST8049724208.111.186.0192.168.2.4
                                                              Apr 30, 2024 00:21:34.785768032 CEST8049724208.111.186.0192.168.2.4
                                                              Apr 30, 2024 00:21:34.785826921 CEST4972480192.168.2.4208.111.186.0
                                                              Apr 30, 2024 00:21:34.793868065 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:34.807462931 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:35.070513010 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:37.752053022 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:37.793699026 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:37.976795912 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:38.242480993 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:40.083796978 CEST77774973545.141.215.185192.168.2.4
                                                              Apr 30, 2024 00:21:40.137651920 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:40.140563965 CEST497357777192.168.2.445.141.215.185
                                                              Apr 30, 2024 00:21:53.072031975 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.072069883 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.072211027 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.073273897 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.073287010 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.486833096 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.486959934 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.496375084 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.496396065 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.496709108 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.505218983 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.548155069 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.889831066 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.889854908 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.889873981 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.889919043 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.889945984 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.889959097 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.889967918 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.889990091 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.890002012 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.890014887 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.890023947 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.890038967 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.890077114 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.890120029 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.898298025 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.898318052 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:21:53.898329973 CEST49754443192.168.2.413.85.23.86
                                                              Apr 30, 2024 00:21:53.898334980 CEST4434975413.85.23.86192.168.2.4
                                                              Apr 30, 2024 00:22:05.807828903 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:05.807854891 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:05.807929039 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:05.808161020 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:05.808172941 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:06.023577929 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:06.023900032 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:06.023915052 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:06.024391890 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:06.024722099 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:06.024805069 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:06.073558092 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:16.028520107 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:16.028582096 CEST44349756142.250.190.68192.168.2.4
                                                              Apr 30, 2024 00:22:16.028747082 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:16.312902927 CEST49756443192.168.2.4142.250.190.68
                                                              Apr 30, 2024 00:22:16.312925100 CEST44349756142.250.190.68192.168.2.4
                                                              TimestampSource PortDest PortSource IPDest IP
                                                              Apr 30, 2024 00:21:01.739633083 CEST53585291.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:01.778573990 CEST53609041.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:01.825956106 CEST5659253192.168.2.48.8.8.8
                                                              Apr 30, 2024 00:21:01.826514959 CEST6466653192.168.2.41.1.1.1
                                                              Apr 30, 2024 00:21:01.926848888 CEST53565928.8.8.8192.168.2.4
                                                              Apr 30, 2024 00:21:01.927973986 CEST53646661.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:02.421593904 CEST53648741.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:03.896533966 CEST5482753192.168.2.41.1.1.1
                                                              Apr 30, 2024 00:21:04.199642897 CEST53548271.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:04.324058056 CEST5546953192.168.2.41.1.1.1
                                                              Apr 30, 2024 00:21:04.324189901 CEST5601453192.168.2.41.1.1.1
                                                              Apr 30, 2024 00:21:04.427110910 CEST53554691.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:04.428802967 CEST53560141.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:05.652955055 CEST53607061.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:07.867012024 CEST5048053192.168.2.41.1.1.1
                                                              Apr 30, 2024 00:21:07.867151022 CEST6005753192.168.2.41.1.1.1
                                                              Apr 30, 2024 00:21:07.968390942 CEST53600571.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:07.968930006 CEST53504801.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:20.116894960 CEST53563681.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:21:21.440515995 CEST138138192.168.2.4192.168.2.255
                                                              Apr 30, 2024 00:21:39.135560989 CEST53646231.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:22:01.277951956 CEST53517871.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:22:02.680608034 CEST53605591.1.1.1192.168.2.4
                                                              Apr 30, 2024 00:22:30.544150114 CEST53606051.1.1.1192.168.2.4
                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                              Apr 30, 2024 00:21:01.825956106 CEST192.168.2.48.8.8.80x128eStandard query (0)google.comA (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:01.826514959 CEST192.168.2.41.1.1.10x5358Standard query (0)google.comA (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:03.896533966 CEST192.168.2.41.1.1.10xdf4Standard query (0)berlyn777.con-ip.comA (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:04.324058056 CEST192.168.2.41.1.1.10xdfd5Standard query (0)www.google.comA (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:04.324189901 CEST192.168.2.41.1.1.10xe77dStandard query (0)www.google.com65IN (0x0001)false
                                                              Apr 30, 2024 00:21:07.867012024 CEST192.168.2.41.1.1.10x87efStandard query (0)apis.google.comA (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:07.867151022 CEST192.168.2.41.1.1.10x3d27Standard query (0)apis.google.com65IN (0x0001)false
                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                              Apr 30, 2024 00:21:01.926848888 CEST8.8.8.8192.168.2.40x128eNo error (0)google.com172.217.2.46A (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:01.927973986 CEST1.1.1.1192.168.2.40x5358No error (0)google.com142.250.190.142A (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:04.199642897 CEST1.1.1.1192.168.2.40xdf4No error (0)berlyn777.con-ip.com45.141.215.185A (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:04.427110910 CEST1.1.1.1192.168.2.40xdfd5No error (0)www.google.com142.250.190.68A (IP address)IN (0x0001)false
                                                              Apr 30, 2024 00:21:04.428802967 CEST1.1.1.1192.168.2.40xe77dNo error (0)www.google.com65IN (0x0001)false
                                                              Apr 30, 2024 00:21:07.968390942 CEST1.1.1.1192.168.2.40x3d27No error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                              Apr 30, 2024 00:21:07.968930006 CEST1.1.1.1192.168.2.40x87efNo error (0)apis.google.complus.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                              Apr 30, 2024 00:21:07.968930006 CEST1.1.1.1192.168.2.40x87efNo error (0)plus.l.google.com142.250.190.110A (IP address)IN (0x0001)false
                                                              • www.google.com
                                                              • apis.google.com
                                                              • fs.microsoft.com
                                                              • slscr.update.microsoft.com
                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              0192.168.2.449736142.250.190.684437452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:04 UTC353OUTGET /async/ddljson?async=ntp:2 HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              Sec-Fetch-Site: none
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: empty
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-29 22:21:04 UTC1479INHTTP/1.1 200 OK
                                                              Version: 627109246
                                                              Content-Type: application/json; charset=UTF-8
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                              Accept-CH: Sec-CH-UA-Platform
                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                              Accept-CH: Sec-CH-UA-Arch
                                                              Accept-CH: Sec-CH-UA-Model
                                                              Accept-CH: Sec-CH-UA-Bitness
                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                              Accept-CH: Sec-CH-UA-WoW64
                                                              Permissions-Policy: unload=()
                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                              Content-Disposition: attachment; filename="f.txt"
                                                              Date: Mon, 29 Apr 2024 22:21:04 GMT
                                                              Server: gws
                                                              Cache-Control: private
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-04-29 22:21:04 UTC25INData Raw: 31 33 0d 0a 29 5d 7d 27 0a 7b 22 64 64 6c 6a 73 6f 6e 22 3a 7b 7d 7d 0d 0a
                                                              Data Ascii: 13)]}'{"ddljson":{}}
                                                              2024-04-29 22:21:04 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              1192.168.2.449738142.250.190.684437452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:04 UTC510OUTGET /async/newtab_ogb?hl=en-US&async=fixed:0 HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQjcvc0BCLnKzQEIotHNAQiK080BCJ7WzQEIp9jNAQj5wNQVGPbJzQEYutLNARjrjaUX
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: empty
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-29 22:21:05 UTC1479INHTTP/1.1 200 OK
                                                              Version: 627109246
                                                              Content-Type: application/json; charset=UTF-8
                                                              X-Content-Type-Options: nosniff
                                                              Strict-Transport-Security: max-age=31536000
                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                              Accept-CH: Sec-CH-UA-Platform
                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                              Accept-CH: Sec-CH-UA-Arch
                                                              Accept-CH: Sec-CH-UA-Model
                                                              Accept-CH: Sec-CH-UA-Bitness
                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                              Accept-CH: Sec-CH-UA-WoW64
                                                              Permissions-Policy: unload=()
                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                              Content-Disposition: attachment; filename="f.txt"
                                                              Date: Mon, 29 Apr 2024 22:21:05 GMT
                                                              Server: gws
                                                              Cache-Control: private
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 38 30 30 30 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 6c 61 6e 67 75 61 67 65 5f 63 6f 64 65 22 3a 22 65 6e 2d 55 53 22 2c 22 6f 67 62 22 3a 7b 22 68 74 6d 6c 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 68 74 6d 6c 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 5c 75 30 30 33 63 68 65 61 64 65 72 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 52 61 20 67 62 5f 69 62 20 67 62 5f 55 64 20 67 62 5f 6f 64 5c 22 20 69 64 5c 75 30 30 33 64 5c 22 67 62 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 61 6e 6e 65 72 5c 22 20 73 74 79 6c 65 5c 75 30 30 33 64 5c 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 5c 22 5c 75 30 30 33 65
                                                              Data Ascii: 8000)]}'{"update":{"language_code":"en-US","ogb":{"html":{"private_do_not_access_or_else_safe_html_wrapped_value":"\u003cheader class\u003d\"gb_Ra gb_ib gb_Ud gb_od\" id\u003d\"gb\" role\u003d\"banner\" style\u003d\"background-color:transparent\"\u003e
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 30 33 64 5c 22 67 62 5f 4a 63 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 61 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 39 64 20 67 62 5f 4b 63 20 67 62 5f 37 64 5c 22 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 47 6f 6f 67 6c 65 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 2f 3f 74 61 62 5c 75 30 30 33 64 72 72 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 73 70 61 6e 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 4f 63 20 67 62 5f 36 64 5c 22 20 61 72 69 61 2d 68 69 64 64 65 6e 5c 75 30 30 33 64 5c 22 74 72 75 65 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 70 72 65 73 65 6e 74 61 74 69 6f 6e 5c 22 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 73 70 61 6e 5c 75 30 30 33 65 5c 75 30 30 33 63 5c 2f 61 5c 75 30 30 33 65 5c 75 30 30 33 63 5c
                                                              Data Ascii: 03d\"gb_Jc\"\u003e\u003ca class\u003d\"gb_9d gb_Kc gb_7d\" aria-label\u003d\"Google\" href\u003d\"/?tab\u003drr\"\u003e\u003cspan class\u003d\"gb_Oc gb_6d\" aria-hidden\u003d\"true\" role\u003d\"presentation\"\u003e\u003c\/span\u003e\u003c\/a\u003e\u003c\
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 20 61 72 69 61 2d 6c 61 62 65 6c 5c 75 30 30 33 64 5c 22 53 65 61 72 63 68 20 4c 61 62 73 5c 22 20 68 72 65 66 5c 75 30 30 33 64 5c 22 68 74 74 70 73 3a 2f 2f 6c 61 62 73 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 73 65 61 72 63 68 3f 73 6f 75 72 63 65 5c 75 30 30 33 64 6e 74 70 5c 22 20 74 61 72 67 65 74 5c 75 30 30 33 64 5c 22 5f 74 6f 70 5c 22 20 72 6f 6c 65 5c 75 30 30 33 64 5c 22 62 75 74 74 6f 6e 5c 22 20 74 61 62 69 6e 64 65 78 5c 75 30 30 33 64 5c 22 30 5c 22 5c 75 30 30 33 65 20 5c 75 30 30 33 63 73 76 67 20 63 6c 61 73 73 5c 75 30 30 33 64 5c 22 67 62 5f 67 5c 22 20 66 6f 63 75 73 61 62 6c 65 5c 75 30 30 33 64 5c 22 66 61 6c 73 65 5c 22 20 68 65 69 67 68 74 5c 75 30 30 33 64 5c 22 32 34 70 78 5c 22 20 76 69 65 77 42 6f 78 5c 75 30 30 33 64 5c 22 30 20
                                                              Data Ascii: aria-label\u003d\"Search Labs\" href\u003d\"https://labs.google.com/search?source\u003dntp\" target\u003d\"_top\" role\u003d\"button\" tabindex\u003d\"0\"\u003e \u003csvg class\u003d\"gb_g\" focusable\u003d\"false\" height\u003d\"24px\" viewBox\u003d\"0
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 36 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 32 2c 31 34 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32 2c 32 7a 4d 31 36 2c 36 63 30 2c 31 2e 31 20 30 2e 39 2c 32 20 32 2c 32 73 32 2c 2d 30 2e 39 20 32 2c 2d 32 20 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 7a 4d 31 32 2c 38 63 31 2e 31 2c 30 20 32 2c 2d 30 2e 39 20 32 2c 2d 32 73 2d 30 2e 39 2c 2d 32 20 2d 32 2c 2d 32 20 2d 32 2c 30 2e 39 20 2d 32 2c 32 20 30 2e 39 2c 32 20 32
                                                              Data Ascii: 9 -2,2 0.9,2 2,2zM6,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM12,14c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2,2zM16,6c0,1.1 0.9,2 2,2s2,-0.9 2,-2 -0.9,-2 -2,-2 -2,0.9 -2,2zM12,8c1.1,0 2,-0.9 2,-2s-0.9,-2 -2,-2 -2,0.9 -2,2 0.9,2 2
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 75 2d 63 6f 6e 74 65 6e 74 22 2c 22 6d 65 74 61 64 61 74 61 22 3a 7b 22 62 61 72 5f 68 65 69 67 68 74 22 3a 36 30 2c 22 65 78 70 65 72 69 6d 65 6e 74 5f 69 64 22 3a 5b 31 33 30 30 31 30 32 2c 33 37 30 30 32 34 32 2c 33 37 30 31 33 31 30 5d 2c 22 69 73 5f 62 61 63 6b 75 70 5f 62 61 72 22 3a 66 61 6c 73 65 7d 2c 22 70 61 67 65 5f 68 6f 6f 6b 73 22 3a 7b 22 61 66 74 65 72 5f 62 61 72 5f 73 63 72 69 70 74 22 3a 7b 22 70 72 69 76 61 74 65 5f 64 6f 5f 6e 6f 74 5f 61 63 63 65 73 73 5f 6f 72 5f 65 6c 73 65 5f 73 61 66 65 5f 73 63 72 69 70 74 5f 77 72 61 70 70 65 64 5f 76 61 6c 75 65 22 3a 22 74 68 69 73 2e 67 62 61 72 5f 5c 75 30 30 33 64 74 68 69 73 2e 67 62 61 72 5f 7c 7c 7b 7d 3b 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 5c 75 30 30
                                                              Data Ascii: u-content","metadata":{"bar_height":60,"experiment_id":[1300102,3700242,3701310],"is_backup_bar":false},"page_hooks":{"after_bar_script":{"private_do_not_access_or_else_safe_script_wrapped_value":"this.gbar_\u003dthis.gbar_||{};(function(_){var window\u00
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 20 69 6e 20 61 2e 69 29 72 65 74 75 72 6e 20 61 2e 69 5b 62 5d 3b 74 68 72 6f 77 20 6e 65 77 20 72 64 3b 7d 3b 5f 2e 74 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 5f 2e 73 64 28 5f 2e 57 63 2e 69 28 29 2c 61 29 7d 3b 5c 6e 7d 63 61 74 63 68 28 65 29 7b 5f 2e 5f 44 75 6d 70 45 78 63 65 70 74 69 6f 6e 28 65 29 7d 5c 6e 74 72 79 7b 5c 6e 2f 2a 5c 6e 5c 6e 20 53 50 44 58 2d 4c 69 63 65 6e 73 65 2d 49 64 65 6e 74 69 66 69 65 72 3a 20 41 70 61 63 68 65 2d 32 2e 30 5c 6e 2a 2f 5c 6e 76 61 72 20 7a 64 2c 49 64 2c 4b 64 3b 5f 2e 75 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 6e 75 6c 6c 5c 75 30 30 33 64 5c 75 30 30 33 64 61 29 72 65 74
                                                              Data Ascii: \u003dfunction(a,b){if(b in a.i)return a.i[b];throw new rd;};_.td\u003dfunction(a){return _.sd(_.Wc.i(),a)};\n}catch(e){_._DumpException(e)}\ntry{\n/*\n\n SPDX-License-Identifier: Apache-2.0\n*/\nvar zd,Id,Kd;_.ud\u003dfunction(a){if(null\u003d\u003da)ret
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2e 63 61 6c 6c 28 61 2c 5f 2e 76 62 29 5c 75 30 30 32 36 5c 75 30 30 32 36 61 5b 5f 2e 76 62 5d 7c 7c 28 61 5b 5f 2e 76 62 5d 5c 75 30 30 33 64 2b 2b 49 64 29 7d 3b 4b 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 7d 3b 5f 2e 4c 64 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 5c 75 30 30 33 64 6e 75 6c 6c 2c 63 5c 75 30 30 33 64 5f 2e 71 2e 74 72 75 73 74 65 64 54 79 70 65 73 3b 69 66 28 21 63 7c 7c 21 63 2e 63 72 65 61 74 65 50 6f 6c 69 63 79 29 72 65 74 75 72 6e 20 62 3b 74 72 79 7b 62 5c 75 30 30 33 64 63 2e 63 72 65 61 74 65 50 6f 6c 69
                                                              Data Ascii: 03dfunction(a){return Object.prototype.hasOwnProperty.call(a,_.vb)\u0026\u0026a[_.vb]||(a[_.vb]\u003d++Id)};Kd\u003dfunction(a){return a};_.Ld\u003dfunction(a){var b\u003dnull,c\u003d_.q.trustedTypes;if(!c||!c.createPolicy)return b;try{b\u003dc.createPoli
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 28 29 7d 7d 3b 5f 2e 58 64 5c 75 30 30 33 64 6e 65 77 20 5f 2e 57 64 28 5c 22 5c 22 2c 5f 2e 56 64 29 3b 5f 2e 59 64 5c 75 30 30 33 64 52 65 67 45 78 70 28 5c 22 5e 5b 2d 2b 2c 2e 5c 5c 5c 22 5c 75 30 30 32 37 25 5f 21 23 2f 20 61 2d 7a 41 2d 5a 30 2d 39 5c 5c 5c 5c 5b 5c 5c 5c 5c 5d 5d 2b 24 5c 22 29 3b 5f 2e 5a 64 5c 75 30 30 33 64 52 65 67 45 78 70 28 5c 22 5c 5c 5c 5c 62 28 75 72 6c 5c 5c 5c 5c 28 5b 20 5c 5c 74 5c 5c 6e 5d 2a 29 28 5c 75 30 30 32 37 5b 20 2d 5c 75 30 30 32 36 28 2d 5c 5c 5c 5c 5b 5c 5c 5c 5c 5d 2d 7e 5d 2a 5c 75 30 30 32 37 7c 5c 5c 5c 22 5b 20 21 23 2d 5c 5c 5c 5c 5b 5c 5c 5c 5c 5d 2d 7e 5d 2a 5c 5c 5c 22 7c 5b 21 23 2d 5c 75 30 30 32 36 2a 2d 5c 5c 5c 5c 5b 5c 5c 5c 5c 5d 2d 7e 5d 2a 29 28 5b 20 5c 5c 74 5c 5c 6e 5d 2a 5c 5c 5c 5c
                                                              Data Ascii: ()}};_.Xd\u003dnew _.Wd(\"\",_.Vd);_.Yd\u003dRegExp(\"^[-+,.\\\"\u0027%_!#/ a-zA-Z0-9\\\\[\\\\]]+$\");_.Zd\u003dRegExp(\"\\\\b(url\\\\([ \\t\\n]*)(\u0027[ -\u0026(-\\\\[\\\\]-~]*\u0027|\\\"[ !#-\\\\[\\\\]-~]*\\\"|[!#-\u0026*-\\\\[\\\\]-~]*)([ \\t\\n]*\\\\
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 33 64 61 2e 6e 6f 6e 63 65 7c 7c 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 5c 22 6e 6f 6e 63 65 5c 22 29 29 5c 75 30 30 32 36 5c 75 30 30 32 36 68 65 2e 74 65 73 74 28 61 29 3f 61 3a 5c 22 5c 22 3a 5c 22 5c 22 7d 3b 5f 2e 6a 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 74 68 69 73 2e 77 69 64 74 68 5c 75 30 30 33 64 61 3b 74 68 69 73 2e 68 65 69 67 68 74 5c 75 30 30 33 64 62 7d 3b 5f 2e 6d 5c 75 30 30 33 64 5f 2e 6a 65 2e 70 72 6f 74 6f 74 79 70 65 3b 5f 2e 6d 2e 61 73 70 65 63 74 52 61 74 69 6f 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 77 69 64 74 68 2f 74 68 69 73 2e 68 65 69 67 68 74 7d 3b 5f 2e 6d 2e 45 62 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 28 74 68
                                                              Data Ascii: 3da.nonce||a.getAttribute(\"nonce\"))\u0026\u0026he.test(a)?a:\"\":\"\"};_.je\u003dfunction(a,b){this.width\u003da;this.height\u003db};_.m\u003d_.je.prototype;_.m.aspectRatio\u003dfunction(){return this.width/this.height};_.m.Eb\u003dfunction(){return!(th
                                                              2024-04-29 22:21:05 UTC1479INData Raw: 62 29 7b 62 5c 75 30 30 33 64 53 74 72 69 6e 67 28 62 29 3b 5c 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 78 68 74 6d 6c 2b 78 6d 6c 5c 22 5c 75 30 30 33 64 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e 63 6f 6e 74 65 6e 74 54 79 70 65 5c 75 30 30 32 36 5c 75 30 30 32 36 28 62 5c 75 30 30 33 64 62 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 72 65 74 75 72 6e 20 61 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 5f 2e 6e 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3b 62 5c 75 30 30 33 64 61 2e 66 69 72 73 74 43 68 69 6c 64 3b 29 61 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 62 29 7d 3b 5f 2e 6f 65 5c 75 30 30 33 64 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 39 5c 75 30 30 33 64 5c 75 30 30 33 64 61 2e
                                                              Data Ascii: b){b\u003dString(b);\"application/xhtml+xml\"\u003d\u003d\u003da.contentType\u0026\u0026(b\u003db.toLowerCase());return a.createElement(b)};_.ne\u003dfunction(a){for(var b;b\u003da.firstChild;)a.removeChild(b)};_.oe\u003dfunction(a){return 9\u003d\u003da.


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              2192.168.2.449739142.250.190.684437452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:04 UTC353OUTGET /async/newtab_promos HTTP/1.1
                                                              Host: www.google.com
                                                              Connection: keep-alive
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: empty
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-29 22:21:05 UTC1434INHTTP/1.1 200 OK
                                                              Version: 627109246
                                                              Content-Type: application/json; charset=UTF-8
                                                              X-Content-Type-Options: nosniff
                                                              Cross-Origin-Opener-Policy: same-origin-allow-popups; report-to="gws"
                                                              Report-To: {"group":"gws","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/gws/none"}]}
                                                              Accept-CH: Sec-CH-UA-Platform
                                                              Accept-CH: Sec-CH-UA-Platform-Version
                                                              Accept-CH: Sec-CH-UA-Full-Version
                                                              Accept-CH: Sec-CH-UA-Arch
                                                              Accept-CH: Sec-CH-UA-Model
                                                              Accept-CH: Sec-CH-UA-Bitness
                                                              Accept-CH: Sec-CH-UA-Full-Version-List
                                                              Accept-CH: Sec-CH-UA-WoW64
                                                              Permissions-Policy: unload=()
                                                              Origin-Trial: Ap+qNlnLzJDKSmEHjzM5ilaa908GuehlLqGb6ezME5lkhelj20qVzfv06zPmQ3LodoeujZuphAolrnhnPA8w4AIAAABfeyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJQZXJtaXNzaW9uc1BvbGljeVVubG9hZCIsImV4cGlyeSI6MTY4NTY2Mzk5OX0=
                                                              Origin-Trial: AvudrjMZqL7335p1KLV2lHo1kxdMeIN0dUI15d0CPz9dovVLCcXk8OAqjho1DX4s6NbHbA/AGobuGvcZv0drGgQAAAB9eyJvcmlnaW4iOiJodHRwczovL3d3dy5nb29nbGUuY29tOjQ0MyIsImZlYXR1cmUiOiJCYWNrRm9yd2FyZENhY2hlTm90UmVzdG9yZWRSZWFzb25zIiwiZXhwaXJ5IjoxNjkxNTM5MTk5LCJpc1N1YmRvbWFpbiI6dHJ1ZX0=
                                                              Content-Disposition: attachment; filename="f.txt"
                                                              Date: Mon, 29 Apr 2024 22:21:05 GMT
                                                              Server: gws
                                                              Cache-Control: private
                                                              X-XSS-Protection: 0
                                                              X-Frame-Options: SAMEORIGIN
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Accept-Ranges: none
                                                              Vary: Accept-Encoding
                                                              Connection: close
                                                              Transfer-Encoding: chunked
                                                              2024-04-29 22:21:05 UTC35INData Raw: 31 64 0d 0a 29 5d 7d 27 0a 7b 22 75 70 64 61 74 65 22 3a 7b 22 70 72 6f 6d 6f 73 22 3a 7b 7d 7d 7d 0d 0a
                                                              Data Ascii: 1d)]}'{"update":{"promos":{}}}
                                                              2024-04-29 22:21:05 UTC5INData Raw: 30 0d 0a 0d 0a
                                                              Data Ascii: 0


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              3192.168.2.44974523.54.42.93443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:08 UTC161OUTHEAD /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-04-29 22:21:08 UTC466INHTTP/1.1 200 OK
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (chd/0790)
                                                              X-CID: 11
                                                              X-Ms-ApiVersion: Distribute 1.2
                                                              X-Ms-Region: prod-eus-z1
                                                              Cache-Control: public, max-age=31380
                                                              Date: Mon, 29 Apr 2024 22:21:08 GMT
                                                              Connection: close
                                                              X-CID: 2


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              4192.168.2.449746142.250.190.1104437452C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:08 UTC741OUTGET /_/scs/abc-static/_/js/k=gapi.gapi.en.SCWmpDDGjPk.O/m=gapi_iframes,googleapis_client/rt=j/sv=1/d=1/ed=1/am=AAAC/rs=AHpOoo_Pl64J0IIHlj2zBtEJ3ZwdaJC3HA/cb=gapi.loaded_0 HTTP/1.1
                                                              Host: apis.google.com
                                                              Connection: keep-alive
                                                              sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                              sec-ch-ua-mobile: ?0
                                                              User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                              sec-ch-ua-platform: "Windows"
                                                              Accept: */*
                                                              X-Client-Data: CKq1yQEIi7bJAQiktskBCKmdygEIoOHKAQiVocsBCJz+zAEIhaDNAQi5ys0BCIrTzQEY9snNARjrjaUX
                                                              Sec-Fetch-Site: cross-site
                                                              Sec-Fetch-Mode: no-cors
                                                              Sec-Fetch-Dest: script
                                                              Accept-Encoding: gzip, deflate, br
                                                              Accept-Language: en-US,en;q=0.9
                                                              2024-04-29 22:21:08 UTC903INHTTP/1.1 200 OK
                                                              Accept-Ranges: bytes
                                                              Vary: Accept-Encoding
                                                              Content-Type: text/javascript; charset=UTF-8
                                                              Access-Control-Allow-Origin: *
                                                              Content-Security-Policy-Report-Only: require-trusted-types-for 'script'; report-uri https://csp.withgoogle.com/csp/social-frontend-mpm-access
                                                              Cross-Origin-Resource-Policy: cross-origin
                                                              Cross-Origin-Opener-Policy: same-origin; report-to="social-frontend-mpm-access"
                                                              Report-To: {"group":"social-frontend-mpm-access","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/social-frontend-mpm-access"}]}
                                                              Content-Length: 121628
                                                              Date: Mon, 29 Apr 2024 22:21:08 GMT
                                                              Expires: Tue, 29 Apr 2025 22:21:08 GMT
                                                              Cache-Control: public, max-age=31536000
                                                              Last-Modified: Mon, 15 Apr 2024 17:34:54 GMT
                                                              X-Content-Type-Options: nosniff
                                                              Server: sffe
                                                              X-XSS-Protection: 0
                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                              Connection: close
                                                              2024-04-29 22:21:08 UTC352INData Raw: 67 61 70 69 2e 6c 6f 61 64 65 64 5f 30 28 66 75 6e 63 74 69 6f 6e 28 5f 29 7b 76 61 72 20 77 69 6e 64 6f 77 3d 74 68 69 73 3b 0a 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 3f 67 6c 6f 62 61 6c 54 68 69 73 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 5f 46 5f 74 6f 67 67 6c 65 73 3d 61 7c 7c 5b 5d 7d 3b 28 30 2c 5f 2e 5f 46 5f 74 6f 67 67 6c 65 73 5f 69 6e 69 74 69 61 6c 69 7a 65 29 28 5b 30 78 32 30 30 30 30 2c 20 5d 29 3b 0a 76 61 72 20 62 61 2c 63 61 2c 64 61 2c 6e 61 2c 70 61 2c 76 61 2c 77 61 2c 7a 61 3b 62 61 3d 66 75 6e 63
                                                              Data Ascii: gapi.loaded_0(function(_){var window=this;_._F_toggles_initialize=function(a){("undefined"!==typeof globalThis?globalThis:"undefined"!==typeof self?self:this)._F_toggles=a||[]};(0,_._F_toggles_initialize)([0x20000, ]);var ba,ca,da,na,pa,va,wa,za;ba=func
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 69 65 73 3f 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 69 66 28 61 3d 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 7c 7c 61 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 29 72 65 74 75 72 6e 20 61 3b 61 5b 62 5d 3d 63 2e 76 61 6c 75 65 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 64 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 5b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 54 68 69 73 26 26 67 6c 6f 62 61 6c 54 68 69 73 2c 61 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 26 26 77 69 6e 64 6f 77 2c 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70
                                                              Data Ascii: on"==typeof Object.defineProperties?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a};da=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typ
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 64 26 26 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 64 2e 70 72 6f 74 6f 74 79 70 65 5b 61 5d 26 26 63 61 28 64 2e 70 72 6f 74 6f 74 79 70 65 2c 61 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 30 2c 77 72 69 74 61 62 6c 65 3a 21 30 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 70 61 28 62 61 28 74 68 69 73 29 29 7d 7d 29 7d 72 65 74 75 72 6e 20 61 7d 29 3b 70 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 61 3d 7b 6e 65 78 74 3a 61 7d 3b 61 5b 53 79 6d 62 6f 6c 2e 69 74 65 72 61 74 6f 72 5d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 7d 3b 72 65 74 75 72 6e 20 61 7d 3b 0a 5f 2e 75 61 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65
                                                              Data Ascii: d&&"function"!=typeof d.prototype[a]&&ca(d.prototype,a,{configurable:!0,writable:!0,value:function(){return pa(ba(this))}})}return a});pa=function(a){a={next:a};a[Symbol.iterator]=function(){return this};return a};_.ua=function(a){var b="undefined"!=type
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 5b 5d 3b 76 61 72 20 6b 3d 74 68 69 73 3b 74 68 69 73 2e 74 50 28 66 75 6e 63 74 69 6f 6e 28 29 7b 6b 2e 45 37 28 29 7d 29 7d 74 68 69 73 2e 50 66 2e 70 75 73 68 28 68 29 7d 3b 76 61 72 20 64 3d 5f 2e 6d 61 2e 73 65 74 54 69 6d 65 6f 75 74 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 74 50 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 64 28 68 2c 30 29 7d 3b 62 2e 70 72 6f 74 6f 74 79 70 65 2e 45 37 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 3b 74 68 69 73 2e 50 66 26 26 74 68 69 73 2e 50 66 2e 6c 65 6e 67 74 68 3b 29 7b 76 61 72 20 68 3d 74 68 69 73 2e 50 66 3b 74 68 69 73 2e 50 66 3d 5b 5d 3b 66 6f 72 28 76 61 72 20 6b 3d 30 3b 6b 3c 68 2e 6c 65 6e 67 74 68 3b 2b 2b 6b 29 7b 76 61 72 20 6c 3d 68 5b 6b 5d 3b 68 5b 6b 5d 3d 6e 75 6c 6c 3b 74 72 79 7b 6c 28 29 7d
                                                              Data Ascii: [];var k=this;this.tP(function(){k.E7()})}this.Pf.push(h)};var d=_.ma.setTimeout;b.prototype.tP=function(h){d(h,0)};b.prototype.E7=function(){for(;this.Pf&&this.Pf.length;){var h=this.Pf;this.Pf=[];for(var k=0;k<h.length;++k){var l=h[k];h[k]=null;try{l()}
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 68 3d 74 68 69 73 3b 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 68 2e 67 63 61 28 29 29 7b 76 61 72 20 6b 3d 5f 2e 6d 61 2e 63 6f 6e 73 6f 6c 65 3b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 3d 74 79 70 65 6f 66 20 6b 26 26 6b 2e 65 72 72 6f 72 28 68 2e 46 66 29 7d 7d 2c 0a 31 29 7d 3b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 67 63 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 73 56 29 72 65 74 75 72 6e 21 31 3b 76 61 72 20 68 3d 5f 2e 6d 61 2e 43 75 73 74 6f 6d 45 76 65 6e 74 2c 6b 3d 5f 2e 6d 61 2e 45 76 65 6e 74 2c 6c 3d 5f 2e 6d 61 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 3b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 3d 74 79 70 65 6f 66 20 6c 29 72 65 74 75 72 6e 21 30 3b 22 66 75 6e 63 74 69
                                                              Data Ascii: nction(){var h=this;d(function(){if(h.gca()){var k=_.ma.console;"undefined"!==typeof k&&k.error(h.Ff)}},1)};e.prototype.gca=function(){if(this.sV)return!1;var h=_.ma.CustomEvent,k=_.ma.Event,l=_.ma.dispatchEvent;if("undefined"===typeof l)return!0;"functi
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 65 2e 72 65 73 6f 6c 76 65 3d 63 3b 65 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6c 28 68 29 7d 29 7d 3b 65 2e 72 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 65 28 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 66 6f 72 28 76 61 72 20 6d 3d 5f 2e 75 61 28 68 29 2c 6e 3d 6d 2e 6e 65 78 74 28 29 3b 21 6e 2e 64 6f 6e 65 3b 6e 3d 6d 2e 6e 65 78 74 28 29 29 63 28 6e 2e 76 61 6c 75 65 29 2e 42 79 28 6b 2c 6c 29 7d 29 7d 3b 65 2e 61 6c 6c 3d 66 75 6e 63 74 69 6f 6e 28 68 29 7b 76 61 72 20 6b 3d 5f 2e 75 61 28 68 29 2c 6c 3d 6b 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 6c 2e 64 6f 6e 65 3f 63 28 5b 5d 29 3a 6e 65 77 20 65 28 66 75
                                                              Data Ascii: e.resolve=c;e.reject=function(h){return new e(function(k,l){l(h)})};e.race=function(h){return new e(function(k,l){for(var m=_.ua(h),n=m.next();!n.done;n=m.next())c(n.value).By(k,l)})};e.all=function(h){var k=_.ua(h),l=k.next();return l.done?c([]):new e(fu
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 6e 21 31 3b 74 72 79 7b 76 61 72 20 6c 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6d 3d 4f 62 6a 65 63 74 2e 73 65 61 6c 28 7b 7d 29 2c 6e 3d 6e 65 77 20 61 28 5b 5b 6c 2c 32 5d 2c 5b 6d 2c 33 5d 5d 29 3b 69 66 28 32 21 3d 6e 2e 67 65 74 28 6c 29 7c 7c 33 21 3d 6e 2e 67 65 74 28 6d 29 29 72 65 74 75 72 6e 21 31 3b 6e 2e 64 65 6c 65 74 65 28 6c 29 3b 6e 2e 73 65 74 28 6d 2c 34 29 3b 72 65 74 75 72 6e 21 6e 2e 68 61 73 28 6c 29 26 26 34 3d 3d 6e 2e 67 65 74 28 6d 29 7d 63 61 74 63 68 28 70 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 0a 76 61 72 20 66 3d 22 24 6a 73 63 6f 6d 70 5f 68 69 64 64 65 6e 5f 22 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 3b 65 28 22 66 72 65 65 7a 65 22 29 3b 65 28 22 70 72 65 76 65 6e 74 45 78 74
                                                              Data Ascii: n!1;try{var l=Object.seal({}),m=Object.seal({}),n=new a([[l,2],[m,3]]);if(2!=n.get(l)||3!=n.get(m))return!1;n.delete(l);n.set(m,4);return!n.has(l)&&4==n.get(m)}catch(p){return!1}}())return a;var f="$jscomp_hidden_"+Math.random();e("freeze");e("preventExt
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 70 2c 63 3d 66 75 6e 63 74 69 6f 6e 28 6b 29 7b 74 68 69 73 5b 30 5d 3d 7b 7d 3b 74 68 69 73 5b 31 5d 3d 0a 66 28 29 3b 74 68 69 73 2e 73 69 7a 65 3d 30 3b 69 66 28 6b 29 7b 6b 3d 5f 2e 75 61 28 6b 29 3b 66 6f 72 28 76 61 72 20 6c 3b 21 28 6c 3d 6b 2e 6e 65 78 74 28 29 29 2e 64 6f 6e 65 3b 29 6c 3d 6c 2e 76 61 6c 75 65 2c 74 68 69 73 2e 73 65 74 28 6c 5b 30 5d 2c 6c 5b 31 5d 29 7d 7d 3b 63 2e 70 72 6f 74 6f 74 79 70 65 2e 73 65 74 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 6b 3d 30 3d 3d 3d 6b 3f 30 3a 6b 3b 76 61 72 20 6d 3d 64 28 74 68 69 73 2c 6b 29 3b 6d 2e 6c 69 73 74 7c 7c 28 6d 2e 6c 69 73 74 3d 74 68 69 73 5b 30 5d 5b 6d 2e 69 64 5d 3d 5b 5d 29 3b 6d 2e 6e 66 3f 6d 2e 6e 66 2e 76 61 6c 75 65 3d 6c 3a 28 6d 2e 6e 66 3d 7b 6e 65 78 74 3a 74 68 69
                                                              Data Ascii: p,c=function(k){this[0]={};this[1]=f();this.size=0;if(k){k=_.ua(k);for(var l;!(l=k.next()).done;)l=l.value,this.set(l[0],l[1])}};c.prototype.set=function(k,l){k=0===k?0:k;var m=d(this,k);m.list||(m.list=this[0][m.id]=[]);m.nf?m.nf.value=l:(m.nf={next:thi
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 3d 22 22 2b 20 2b 2b 68 2c 62 2e 73 65 74 28 6c 2c 6d 29 29 3a 6d 3d 22 70 5f 22 2b 6c 3b 76 61 72 20 6e 3d 6b 5b 30 5d 5b 6d 5d 3b 69 66 28 6e 26 26 76 61 28 6b 5b 30 5d 2c 6d 29 29 66 6f 72 28 6b 3d 30 3b 6b 3c 6e 2e 6c 65 6e 67 74 68 3b 6b 2b 2b 29 7b 76 61 72 20 70 3d 6e 5b 6b 5d 3b 69 66 28 6c 21 3d 3d 6c 26 26 70 2e 6b 65 79 21 3d 3d 70 2e 6b 65 79 7c 7c 6c 3d 3d 3d 70 2e 6b 65 79 29 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 6b 2c 6e 66 3a 70 7d 7d 72 65 74 75 72 6e 7b 69 64 3a 6d 2c 6c 69 73 74 3a 6e 2c 69 6e 64 65 78 3a 2d 31 2c 6e 66 3a 76 6f 69 64 20 30 7d 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 2c 6c 29 7b 76 61 72 20 6d 3d 6b 5b 31 5d 3b 72 65 74 75 72 6e 20 70 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28
                                                              Data Ascii: =""+ ++h,b.set(l,m)):m="p_"+l;var n=k[0][m];if(n&&va(k[0],m))for(k=0;k<n.length;k++){var p=n[k];if(l!==l&&p.key!==p.key||l===p.key)return{id:m,list:n,index:k,nf:p}}return{id:m,list:n,index:-1,nf:void 0}},e=function(k,l){var m=k[1];return pa(function(){if(
                                                              2024-04-29 22:21:08 UTC1255INData Raw: 2e 65 6e 74 72 69 65 73 28 29 2c 66 3d 65 2e 6e 65 78 74 28 29 3b 69 66 28 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 21 3d 63 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 63 29 72 65 74 75 72 6e 21 31 3b 66 3d 65 2e 6e 65 78 74 28 29 3b 72 65 74 75 72 6e 20 66 2e 64 6f 6e 65 7c 7c 66 2e 76 61 6c 75 65 5b 30 5d 3d 3d 63 7c 7c 34 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 2e 78 7c 7c 66 2e 76 61 6c 75 65 5b 31 5d 21 3d 66 2e 76 61 6c 75 65 5b 30 5d 3f 21 31 3a 65 2e 6e 65 78 74 28 29 2e 64 6f 6e 65 7d 63 61 74 63 68 28 68 29 7b 72 65 74 75 72 6e 21 31 7d 7d 28 29 29 72 65 74 75 72 6e 20 61 3b 76 61 72 20 62 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b 74 68 69 73 2e 44 61 3d 6e 65 77 20 4d 61 70 3b 69 66 28 63 29 7b 63 3d 0a 5f 2e 75 61 28 63 29 3b 66 6f 72 28
                                                              Data Ascii: .entries(),f=e.next();if(f.done||f.value[0]!=c||f.value[1]!=c)return!1;f=e.next();return f.done||f.value[0]==c||4!=f.value[0].x||f.value[1]!=f.value[0]?!1:e.next().done}catch(h){return!1}}())return a;var b=function(c){this.Da=new Map;if(c){c=_.ua(c);for(


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              5192.168.2.44974723.54.42.93443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:08 UTC239OUTGET /fs/windows/config.json HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              Accept-Encoding: identity
                                                              If-Unmodified-Since: Tue, 16 May 2017 22:58:00 GMT
                                                              Range: bytes=0-2147483646
                                                              User-Agent: Microsoft BITS/7.8
                                                              Host: fs.microsoft.com
                                                              2024-04-29 22:21:08 UTC455INHTTP/1.1 200 OK
                                                              ApiVersion: Distribute 1.1
                                                              Content-Disposition: attachment; filename=config.json; filename*=UTF-8''config.json
                                                              Content-Type: application/octet-stream
                                                              ETag: "0x64667F707FF07D62B733DBCB79EFE3855E6886C9975B0C0B467D46231B3FA5E7"
                                                              Last-Modified: Tue, 16 May 2017 22:58:00 GMT
                                                              Server: ECAcc (chd/0778)
                                                              X-CID: 11
                                                              Cache-Control: public, max-age=31393
                                                              Date: Mon, 29 Apr 2024 22:21:08 GMT
                                                              Content-Length: 55
                                                              Connection: close
                                                              X-CID: 2
                                                              2024-04-29 22:21:08 UTC55INData Raw: 7b 22 66 6f 6e 74 53 65 74 55 72 69 22 3a 22 66 6f 6e 74 73 65 74 2d 32 30 31 37 2d 30 34 2e 6a 73 6f 6e 22 2c 22 62 61 73 65 55 72 69 22 3a 22 66 6f 6e 74 73 22 7d
                                                              Data Ascii: {"fontSetUri":"fontset-2017-04.json","baseUri":"fonts"}


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              6192.168.2.44974820.12.23.50443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:14 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yAV88TB9dHccag3&MD=LRADRguV HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                              Host: slscr.update.microsoft.com
                                                              2024-04-29 22:21:15 UTC560INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                              MS-CorrelationId: 2b94a7bf-40d9-4af5-be08-fcbfb4d01b8d
                                                              MS-RequestId: 04c1f4e4-2a98-42ec-9b9c-c1323d34efd1
                                                              MS-CV: Do/raHAOJUKeX/Z6.0
                                                              X-Microsoft-SLSClientCache: 2880
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 29 Apr 2024 22:21:14 GMT
                                                              Connection: close
                                                              Content-Length: 24490
                                                              2024-04-29 22:21:15 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                              Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                              2024-04-29 22:21:15 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                              Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                              7192.168.2.44975413.85.23.86443
                                                              TimestampBytes transferredDirectionData
                                                              2024-04-29 22:21:53 UTC306OUTGET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=yAV88TB9dHccag3&MD=LRADRguV HTTP/1.1
                                                              Connection: Keep-Alive
                                                              Accept: */*
                                                              User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                              Host: slscr.update.microsoft.com
                                                              2024-04-29 22:21:53 UTC560INHTTP/1.1 200 OK
                                                              Cache-Control: no-cache
                                                              Pragma: no-cache
                                                              Content-Type: application/octet-stream
                                                              Expires: -1
                                                              Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                              ETag: "Mx1RoJH/qEwpWfKllx7sbsl28AuERz5IYdcsvtTJcgM=_2160"
                                                              MS-CorrelationId: 9958818a-fac2-45b0-94ba-2158b4a8d1ac
                                                              MS-RequestId: e0585429-f62e-49ee-a903-b87bed4cd42f
                                                              MS-CV: lb9WHGNW/EWmt7RB.0
                                                              X-Microsoft-SLSClientCache: 2160
                                                              Content-Disposition: attachment; filename=environment.cab
                                                              X-Content-Type-Options: nosniff
                                                              Date: Mon, 29 Apr 2024 22:21:53 GMT
                                                              Connection: close
                                                              Content-Length: 25457
                                                              2024-04-29 22:21:53 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 51 22 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 db 8e 00 00 14 00 00 00 00 00 10 00 51 22 00 00 20 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 f3 43 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 0d 92 6f db e5 21 f3 43 43 4b ed 5a 09 38 55 5b df 3f 93 99 90 29 99 e7 29 ec 73 cc 4a 66 32 cf 84 32 64 c8 31 c7 11 52 38 87 90 42 66 09 99 87 32 0f 19 0a 09 51 a6 a8 08 29 53 86 4a 52 84 50 df 46 83 ba dd 7b df fb 7e ef 7d ee 7d bf ef 9e e7 d9 67 ef 35 ee b5 fe eb 3f ff b6 96 81 a2 0a 04 fc 31 40 21 5b 3f a5 ed 1b 04 0e 85 42 a0 10 04 64 12 6c a5 de aa a1 d8 ea f3 58 01 f2 f5 67 0b 5e 9b bd e8 a0 90 1d bf 40 88 9d eb 49 b4 87 9b ab 8b 9d 2b 46 c8 c7 c5 19 92
                                                              Data Ascii: MSCFQ"DQ" AdCenvironment.cabo!CCKZ8U[?))sJf22d1R8Bf2Q)SJRPF{~}}g5?1@![?BdlXg^@I+F
                                                              2024-04-29 22:21:53 UTC9633INData Raw: 21 6f b3 eb a6 cc f5 31 be cf 05 e2 a9 fe fa 57 6d 19 30 b3 c2 c5 66 c9 6a df f5 e7 f0 78 bd c7 a8 9e 25 e3 f9 bc ed 6b 54 57 08 2b 51 82 44 12 fb b9 53 8c cc f4 60 12 8a 76 cc 40 40 41 9b dc 5c 17 ff 5c f9 5e 17 35 98 24 56 4b 74 ef 42 10 c8 af bf 7f c6 7f f2 37 7d 5a 3f 1c f2 99 79 4a 91 52 00 af 38 0f 17 f5 2f 79 81 65 d9 a9 b5 6b e4 c7 ce f6 ca 7a 00 6f 4b 30 44 24 22 3c cf ed 03 a5 96 8f 59 29 bc b6 fd 04 e1 70 9f 32 4a 27 fd 55 af 2f fe b6 e5 8e 33 bb 62 5f 9a db 57 40 e9 f1 ce 99 66 90 8c ff 6a 62 7f dd c5 4a 0b 91 26 e2 39 ec 19 4a 71 63 9d 7b 21 6d c3 9c a3 a2 3c fa 7f 7d 96 6a 90 78 a6 6d d2 e1 9c f9 1d fc 38 d8 94 f4 c6 a5 0a 96 86 a4 bd 9e 1a ae 04 42 83 b8 b5 80 9b 22 38 20 b5 25 e5 64 ec f7 f4 bf 7e 63 59 25 0f 7a 2e 39 57 76 a2 71 aa 06 8a
                                                              Data Ascii: !o1Wm0fjx%kTW+QDS`v@@A\\^5$VKtB7}Z?yJR8/yekzoK0D$"<Y)p2J'U/3b_W@fjbJ&9Jqc{!m<}jxm8B"8 %d~cY%z.9Wvq


                                                              Click to jump to process

                                                              Click to jump to process

                                                              Click to dive into process behavior distribution

                                                              Click to jump to process

                                                              Target ID:0
                                                              Start time:00:20:54
                                                              Start date:30/04/2024
                                                              Path:C:\Users\user\Desktop\xRzIkuwCyozY.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:"C:\Users\user\Desktop\xRzIkuwCyozY.exe"
                                                              Imagebase:0x630000
                                                              File size:32'768 bytes
                                                              MD5 hash:3E07CEA83322232968C52E0AD1F98C03
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Yara matches:
                                                              • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000000.1622453853.0000000000632000.00000002.00000001.01000000.00000003.sdmp, Author: Joe Security
                                                              • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000000.00000002.2088998163.0000000002CD1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                              Reputation:low
                                                              Has exited:true

                                                              Target ID:1
                                                              Start time:00:20:59
                                                              Start date:30/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http:///
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:2
                                                              Start time:00:20:59
                                                              Start date:30/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument http://%3cfnc1%3e(79)/
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:4
                                                              Start time:00:21:00
                                                              Start date:30/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2104 --field-trial-handle=2036,i,3006558031417863421,7263643072710997579,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:false

                                                              Target ID:5
                                                              Start time:00:21:00
                                                              Start date:30/04/2024
                                                              Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1832 --field-trial-handle=2036,i,5724583149837707848,3027707607016890056,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                              Imagebase:0x7ff76e190000
                                                              File size:3'242'272 bytes
                                                              MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:9
                                                              Start time:00:21:39
                                                              Start date:30/04/2024
                                                              Path:C:\Windows\SysWOW64\cmd.exe
                                                              Wow64 process (32bit):true
                                                              Commandline:cmd.exe /C Y /N /D Y /T 1 & Del "C:\Users\user\Desktop\xRzIkuwCyozY.exe"
                                                              Imagebase:0x240000
                                                              File size:236'544 bytes
                                                              MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Target ID:10
                                                              Start time:00:21:39
                                                              Start date:30/04/2024
                                                              Path:C:\Windows\System32\conhost.exe
                                                              Wow64 process (32bit):false
                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                              Imagebase:0x7ff7699e0000
                                                              File size:862'208 bytes
                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                              Has elevated privileges:true
                                                              Has administrator privileges:true
                                                              Programmed in:C, C++ or other language
                                                              Reputation:high
                                                              Has exited:true

                                                              Reset < >

                                                                Execution Graph

                                                                Execution Coverage:15.7%
                                                                Dynamic/Decrypted Code Coverage:81.5%
                                                                Signature Coverage:2%
                                                                Total number of Nodes:151
                                                                Total number of Limit Nodes:8
                                                                execution_graph 6596 4e70366 6597 4e7039e MapViewOfFile 6596->6597 6599 4e703ed 6597->6599 6600 f0b9f6 6602 f0ba2b ReadFile 6600->6602 6603 f0ba5d 6602->6603 6730 f0b736 6732 f0b76b GetFileType 6730->6732 6733 f0b798 6732->6733 6604 f0a7fa 6607 f0a832 RegOpenKeyExW 6604->6607 6606 f0a888 6607->6606 6608 4e725ea 6609 4e72616 LoadLibraryShim 6608->6609 6611 4e72644 6609->6611 6734 4e71daa 6735 4e71de2 RegCreateKeyExW 6734->6735 6737 4e71e54 6735->6737 6612 4e735f6 6614 4e7362b GetProcessWorkingSetSize 6612->6614 6615 4e73657 6614->6615 6738 4e701b6 6739 4e701ee ConvertStringSecurityDescriptorToSecurityDescriptorW 6738->6739 6741 4e7022f 6739->6741 6616 f0bd62 6617 f0bdd2 6616->6617 6618 f0bd9a setsockopt 6616->6618 6617->6618 6619 f0bda8 6618->6619 6620 4e70ff2 6622 4e7102d LoadLibraryA 6620->6622 6623 4e7106a 6622->6623 6742 4e70032 6743 4e70082 GetComputerNameW 6742->6743 6744 4e70090 6743->6744 6745 4e709be 6746 4e709f9 getaddrinfo 6745->6746 6748 4e70a6b 6746->6748 6749 4e737be 6751 4e737f3 RegDeleteKeyW 6749->6751 6752 4e7382b 6751->6752 6753 f0ac2a 6754 f0aca0 6753->6754 6755 f0ac68 DuplicateHandle 6753->6755 6754->6755 6756 f0ac76 6755->6756 6628 4e71f7a 6629 4e71faf ioctlsocket 6628->6629 6631 4e71fdb 6629->6631 6757 f0a392 6758 f0a3c7 RegQueryValueExW 6757->6758 6760 f0a41b 6758->6760 6632 4de03f8 KiUserExceptionDispatcher 6633 4de042c 6632->6633 6634 f0a2da 6635 f0a306 SetErrorMode 6634->6635 6636 f0a32f 6634->6636 6637 f0a31b 6635->6637 6636->6635 6638 4de0972 6639 4de0622 6638->6639 6644 4de0a1a 6639->6644 6649 4de0a01 6639->6649 6654 4de0a13 6639->6654 6659 4de0998 6639->6659 6645 4de0a1f 6644->6645 6646 4de0ad7 6645->6646 6664 4de0cf8 6645->6664 6669 4de0ce6 6645->6669 6650 4de0a06 6649->6650 6651 4de0ad7 6650->6651 6652 4de0cf8 2 API calls 6650->6652 6653 4de0ce6 2 API calls 6650->6653 6652->6651 6653->6651 6655 4de0a18 6654->6655 6656 4de0ad7 6655->6656 6657 4de0cf8 2 API calls 6655->6657 6658 4de0ce6 2 API calls 6655->6658 6657->6656 6658->6656 6660 4de09d3 6659->6660 6661 4de0ad7 6660->6661 6662 4de0cf8 2 API calls 6660->6662 6663 4de0ce6 2 API calls 6660->6663 6662->6661 6663->6661 6665 4de0d23 6664->6665 6666 4de0d6a 6665->6666 6674 4de11ca 6665->6674 6679 4de11c2 6665->6679 6666->6646 6670 4de0d23 6669->6670 6671 4de0d6a 6670->6671 6672 4de11ca 2 API calls 6670->6672 6673 4de11c2 2 API calls 6670->6673 6671->6646 6672->6671 6673->6671 6675 4de11d5 6674->6675 6676 4de1233 6675->6676 6684 4e70d66 6675->6684 6687 4e70d10 6675->6687 6676->6666 6680 4de11c6 6679->6680 6681 4de1233 6680->6681 6682 4e70d66 GetVolumeInformationA 6680->6682 6683 4e70d10 GetVolumeInformationA 6680->6683 6681->6666 6682->6681 6683->6681 6685 4e70db6 GetVolumeInformationA 6684->6685 6686 4e70dbe 6685->6686 6686->6676 6688 4e70d66 GetVolumeInformationA 6687->6688 6690 4e70dbe 6688->6690 6690->6676 6691 4e739ca 6692 4e73a2f 6691->6692 6693 4e739f9 WaitForInputIdle 6691->6693 6692->6693 6694 4e73a07 6693->6694 6699 f0bc5e 6700 f0bc96 WSASocketW 6699->6700 6702 f0bcd2 6700->6702 6761 f0b61e 6762 f0b656 CreateFileW 6761->6762 6764 f0b6a5 6762->6764 6703 4e72056 6705 4e7207f select 6703->6705 6706 4e720b4 6705->6706 6765 4e73b16 6766 4e73b4b PostMessageW 6765->6766 6768 4e73b76 6765->6768 6767 4e73b60 6766->6767 6768->6766 6710 4e708d2 6712 4e70907 GetProcessTimes 6710->6712 6713 4e70939 6712->6713 6714 f0a646 6717 f0a67e CreateMutexW 6714->6717 6716 f0a6c1 6717->6716 6769 f0a486 6770 f0a4bb RegSetValueExW 6769->6770 6772 f0a507 6770->6772 6773 f0a186 6774 f0a1f3 6773->6774 6775 f0a1bb send 6773->6775 6774->6775 6776 f0a1c9 6775->6776 6777 4e7339e 6778 4e733cd AdjustTokenPrivileges 6777->6778 6780 4e733ef 6778->6780 6781 4e70b9e 6782 4e70bd3 WSAConnect 6781->6782 6784 4e70bf2 6782->6784 6785 4e7321e 6786 4e73247 LookupPrivilegeValueW 6785->6786 6788 4e7326e 6786->6788 6718 4e736da 6720 4e7370f SetProcessWorkingSetSize 6718->6720 6721 4e7373b 6720->6721 6789 4e7351a 6791 4e7354f GetExitCodeProcess 6789->6791 6792 4e73578 6791->6792 6722 f0adce 6723 f0ae30 6722->6723 6724 f0adfa closesocket 6722->6724 6723->6724 6725 f0ae08 6724->6725 6726 f0a74e 6727 f0a7b9 6726->6727 6728 f0a77a FindCloseChangeNotification 6726->6728 6727->6728 6729 f0a788 6728->6729

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 0 4de15c0-4de161c 4 4de2b0d-4de2b2e 0->4 5 4de1622-4de1636 0->5 8 4de2b9a-4de2bd6 4->8 9 4de2b30-4de2b3a 4->9 10 4de1638-4de163f 5->10 11 4de1644-4de1655 5->11 28 4de2bd8-4de2c1f call 4de13b0 8->28 29 4de2c21-4de2c26 8->29 12 4de2c3d 9->12 13 4de2b40-4de2b90 9->13 14 4de2c42-4de2c49 10->14 18 4de169c-4de16ad 11->18 19 4de1657-4de1697 call 4de13b0 11->19 12->14 13->8 27 4de2b92-4de2b94 13->27 25 4de17e4-4de17f5 18->25 26 4de16b3-4de16bd 18->26 19->14 36 4de17fb-4de1805 25->36 37 4de1a33-4de1a44 25->37 26->4 30 4de16c3-4de16d7 26->30 27->8 43 4de2c31-4de2c3b 28->43 29->43 39 4de170c-4de171d 30->39 40 4de16d9-4de16e3 30->40 36->4 41 4de180b-4de1812 36->41 50 4de1a4a-4de1a54 37->50 51 4de1e5b-4de1e6c 37->51 55 4de17af-4de17c0 39->55 56 4de1723-4de172d 39->56 40->4 46 4de16e9-4de16f6 40->46 41->4 47 4de1818-4de181d 41->47 43->14 46->4 52 4de16fc-4de1707 46->52 53 4de18df-4de1908 47->53 54 4de1823-4de184c 47->54 50->4 60 4de1a5a-4de1a8a call 4de0550 50->60 66 4de2157-4de2168 51->66 67 4de1e72-4de1e7c 51->67 52->14 92 4de1943-4de195f call 4de13b0 53->92 79 4de184e-4de1872 54->79 80 4de18a1-4de18da call 4de13b0 * 2 54->80 55->14 75 4de17c6-4de17d0 55->75 56->4 62 4de1733-4de1740 56->62 60->4 98 4de1a90-4de1ab1 60->98 62->4 69 4de1746-4de17aa call 4de0550 call 4de13b0 62->69 86 4de216e-4de2335 66->86 87 4de2506-4de2517 66->87 67->4 73 4de1e82-4de1eb2 call 4de0550 67->73 69->14 73->4 123 4de1eb8-4de1ed9 73->123 75->4 81 4de17d6-4de17df 75->81 102 4de189c 79->102 103 4de1874-4de1897 79->103 80->14 81->14 86->4 310 4de233b-4de2353 86->310 110 4de251d-4de2527 87->110 111 4de25d2-4de25e3 87->111 92->4 127 4de1965-4de19cf call 4de13b0 92->127 107 4de1b3a-4de1b41 98->107 108 4de1ab7-4de1b35 call 4de13b0 98->108 102->80 103->92 115 4de1c3c-4de1d51 call 4de13b0 107->115 116 4de1b47-4de1bc3 107->116 108->14 110->4 119 4de252d-4de2541 110->119 133 4de25e9-4de25f3 111->133 134 4de2825-4de2836 111->134 115->4 339 4de1d57-4de1d9b 115->339 116->4 248 4de1bc9-4de1c01 116->248 142 4de254e-4de255f 119->142 143 4de2543 119->143 131 4de1edf-4de1f5d call 4de13b0 123->131 132 4de1f62-4de1f69 123->132 127->14 131->14 138 4de1f6f-4de1fb8 132->138 139 4de1ff3-4de2152 call 4de13b0 * 2 132->139 133->4 141 4de25f9-4de2600 133->141 159 4de283c-4de2843 134->159 160 4de29b5-4de29c6 134->160 205 4de1fbe-4de1feb 138->205 206 4de2b08 138->206 139->14 141->4 151 4de2606-4de260b 141->151 165 4de2585-4de2596 142->165 166 4de2561-4de2580 142->166 408 4de2543 call 4de316c 143->408 409 4de2543 call 4de3128 143->409 410 4de2543 call 4de31b2 143->410 411 4de2543 call 4de31a0 143->411 161 4de26bf-4de26ee 151->161 162 4de2611-4de2654 151->162 170 4de2849-4de2872 call 4de13b0 159->170 171 4de28d2-4de2939 159->171 160->14 186 4de29cc-4de2a0f 160->186 226 4de2729-4de2820 call 4de13b0 * 2 161->226 220 4de2656-4de267c 162->220 221 4de2681-4de26ba call 4de13b0 * 2 162->221 164 4de2549 164->14 165->14 194 4de259c-4de25cd 165->194 166->14 198 4de2874-4de2877 170->198 199 4de28b0-4de28cc 170->199 171->4 230 4de293f-4de2968 171->230 186->206 243 4de2a15-4de2b03 186->243 194->14 198->206 209 4de287d-4de28ae 198->209 199->14 199->171 205->139 206->4 209->198 209->199 220->226 221->14 226->14 230->14 255 4de296e-4de2972 230->255 243->14 248->206 296 4de1c07-4de1c34 248->296 255->4 264 4de2978-4de29b0 255->264 264->14 296->115 310->4 320 4de2359-4de2471 call 4de2c51 310->320 389 4de24c7-4de24cb 320->389 390 4de2473-4de249f 320->390 360 4de1da7-4de1e0f 339->360 380 4de1d9d 360->380 381 4de1e11-4de1e56 360->381 380->360 381->14 392 4de24d3-4de24fc call 4de13e8 389->392 399 4de24ab-4de24ae 390->399 400 4de24a1-4de24a3 390->400 407 4de2501 392->407 399->206 402 4de24b4-4de24c5 399->402 400->206 401 4de24a9 400->401 401->402 402->392 407->14 408->164 409->164 410->164 411->164
                                                                Strings
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089229188.0000000004DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4de0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID: $
                                                                • API String ID: 0-227171996
                                                                • Opcode ID: 71290200ff7278fc297a3847c30e9975a88bda05fd4493a11a3e17ca0c61abf8
                                                                • Instruction ID: e91b9e6b9ff5fb90e6709b555e31af34242f349a34083fa1ad999a5070881e65
                                                                • Opcode Fuzzy Hash: 71290200ff7278fc297a3847c30e9975a88bda05fd4493a11a3e17ca0c61abf8
                                                                • Instruction Fuzzy Hash: 96C29D34B002148FCB14EF29C854BAE77E7AF88308F1580A9E5099B7A5DF75AD85CB91
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 04E733E7
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: AdjustPrivilegesToken
                                                                • String ID:
                                                                • API String ID: 2874748243-0
                                                                • Opcode ID: c9d00608b1caa84556ace92e5300cc3b41b40c87bffae19bcada3450a0afab8b
                                                                • Instruction ID: 1a646a22210d6d5e896b8baddaa370dc7a7a8da4868ecd69e105557b4049aaa9
                                                                • Opcode Fuzzy Hash: c9d00608b1caa84556ace92e5300cc3b41b40c87bffae19bcada3450a0afab8b
                                                                • Instruction Fuzzy Hash: D721D176509780AFDB228F25DC40B52BFF4EF06324F0884DAED848F563D271A918DB62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 04E733E7
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: AdjustPrivilegesToken
                                                                • String ID:
                                                                • API String ID: 2874748243-0
                                                                • Opcode ID: 7751abc2b35f4942bca3021da503c3bf1789915eac5e9f6e0f010e991fbba44e
                                                                • Instruction ID: 600479c3277cf8ab488488720abceabe891d56264b93c312beede5970341f9ea
                                                                • Opcode Fuzzy Hash: 7751abc2b35f4942bca3021da503c3bf1789915eac5e9f6e0f010e991fbba44e
                                                                • Instruction Fuzzy Hash: AF11C2316002009FDB71CF55D984B66FBE4EF08320F08C4AADD458BA52E735E418DF61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 413 4de03e8-4de0425 KiUserExceptionDispatcher 414 4de042c-4de0436 413->414 416 4de0439-4de043f 414->416 417 4de052d-4de053e 416->417 418 4de0445-4de0448 416->418 419 4de044a 418->419 447 4de044c call f305e0 419->447 448 4de044c call f30606 419->448 421 4de0451-4de0472 424 4de04b9-4de04bc 421->424 425 4de0474-4de0476 421->425 424->417 426 4de04be-4de04c4 424->426 444 4de0478 call f305e0 425->444 445 4de0478 call f30606 425->445 446 4de0478 call 4de2c51 425->446 426->419 427 4de04c6-4de04cd 426->427 429 4de051e 427->429 430 4de04cf-4de04e5 427->430 428 4de047e-4de0485 431 4de04b6 428->431 432 4de0487-4de04ae 428->432 433 4de0528 429->433 430->417 436 4de04e7-4de04ef 430->436 431->424 432->431 433->416 437 4de0510-4de0516 436->437 438 4de04f1-4de04fc 436->438 437->429 438->417 440 4de04fe-4de0508 438->440 440->437 444->428 445->428 446->428 447->421 448->421
                                                                APIs
                                                                • KiUserExceptionDispatcher.NTDLL ref: 04DE041F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089229188.0000000004DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4de0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: DispatcherExceptionUser
                                                                • String ID:
                                                                • API String ID: 6842923-0
                                                                • Opcode ID: 92fa4e940ca8a8c52ef42df2fa6476473b6ae868ee16d120a46f6601a3b11897
                                                                • Instruction ID: 6245e49ac49c0387e47880ef78bf21fc0d58a90298e54eaa4a7f8bb7c53f4f5e
                                                                • Opcode Fuzzy Hash: 92fa4e940ca8a8c52ef42df2fa6476473b6ae868ee16d120a46f6601a3b11897
                                                                • Instruction Fuzzy Hash: 5C317371A002148FCB14EF79D9886EDB7F2EF89314B148069D809EB35ADB79DD45CBA0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 449 4de03f8-4de0436 KiUserExceptionDispatcher 452 4de0439-4de043f 449->452 453 4de052d-4de053e 452->453 454 4de0445-4de0448 452->454 455 4de044a 454->455 480 4de044c call f305e0 455->480 481 4de044c call f30606 455->481 457 4de0451-4de0472 460 4de04b9-4de04bc 457->460 461 4de0474-4de0476 457->461 460->453 462 4de04be-4de04c4 460->462 482 4de0478 call f305e0 461->482 483 4de0478 call f30606 461->483 484 4de0478 call 4de2c51 461->484 462->455 463 4de04c6-4de04cd 462->463 465 4de051e 463->465 466 4de04cf-4de04e5 463->466 464 4de047e-4de0485 467 4de04b6 464->467 468 4de0487-4de04ae 464->468 469 4de0528 465->469 466->453 472 4de04e7-4de04ef 466->472 467->460 468->467 469->452 473 4de0510-4de0516 472->473 474 4de04f1-4de04fc 472->474 473->465 474->453 476 4de04fe-4de0508 474->476 476->473 480->457 481->457 482->464 483->464 484->464
                                                                APIs
                                                                • KiUserExceptionDispatcher.NTDLL ref: 04DE041F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089229188.0000000004DE0000.00000040.00000800.00020000.00000000.sdmp, Offset: 04DE0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4de0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: DispatcherExceptionUser
                                                                • String ID:
                                                                • API String ID: 6842923-0
                                                                • Opcode ID: b1ccbc8dc5dba5b332ebe6c82bcd70a51945c784c0dca57d9718007cb5a88583
                                                                • Instruction ID: 1cf8740c9b8e8b48a592f39dda8d0cfd01b9dcced4f3a7edad79722c86abeef6
                                                                • Opcode Fuzzy Hash: b1ccbc8dc5dba5b332ebe6c82bcd70a51945c784c0dca57d9718007cb5a88583
                                                                • Instruction Fuzzy Hash: F8316F31A012148FCB14EF79D9886ADB7F2EF88204B548469D808EB35ADB75ED45CBA0
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 485 f0b5de-f0b676 489 f0b678 485->489 490 f0b67b-f0b687 485->490 489->490 491 f0b689 490->491 492 f0b68c-f0b695 490->492 491->492 493 f0b6e6-f0b6eb 492->493 494 f0b697-f0b6bb CreateFileW 492->494 493->494 497 f0b6ed-f0b6f2 494->497 498 f0b6bd-f0b6e3 494->498 497->498
                                                                APIs
                                                                • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00F0B69D
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: CreateFile
                                                                • String ID:
                                                                • API String ID: 823142352-0
                                                                • Opcode ID: df293ab6f399912689d4e0b13c3dceeb5b56cec3fc9ff4e9e76e1a2711b17b48
                                                                • Instruction ID: d917ee7cd43dce89ba8ba653d108f25a690fed22013d087a1f6bef9eee76e5a8
                                                                • Opcode Fuzzy Hash: df293ab6f399912689d4e0b13c3dceeb5b56cec3fc9ff4e9e76e1a2711b17b48
                                                                • Instruction Fuzzy Hash: E831B671505380AFE722CF65DD44FA2BFF8EF06314F08889AE9848B692D375A909D771
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 501 4e71d7e-4e71e02 505 4e71e07-4e71e13 501->505 506 4e71e04 501->506 507 4e71e15 505->507 508 4e71e18-4e71e21 505->508 506->505 507->508 509 4e71e26-4e71e3d 508->509 510 4e71e23 508->510 512 4e71e7f-4e71e84 509->512 513 4e71e3f-4e71e52 RegCreateKeyExW 509->513 510->509 512->513 514 4e71e86-4e71e8b 513->514 515 4e71e54-4e71e7c 513->515 514->515
                                                                APIs
                                                                • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 04E71E45
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: 03f3eccc076a028b96a2df7875efc409bae345f4efc0eac82bedd6f9c484c788
                                                                • Instruction ID: 401fd3d3f4032c4d747e73077024ff681cd51f242514e81dfb33a222df62bc1f
                                                                • Opcode Fuzzy Hash: 03f3eccc076a028b96a2df7875efc409bae345f4efc0eac82bedd6f9c484c788
                                                                • Instruction Fuzzy Hash: CE317072504344AFE7218F65CC44F67BBFCEF09214F04859AE9858B662D724E908CBA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 520 f0bb4b-f0bb6b 521 f0bb8d-f0bbbf 520->521 522 f0bb6d-f0bb8c 520->522 526 f0bbc2-f0bc1a RegQueryValueExW 521->526 522->521 528 f0bc20-f0bc36 526->528
                                                                APIs
                                                                • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 00F0BC12
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID:
                                                                • API String ID: 3660427363-0
                                                                • Opcode ID: e6c105d98d866cd44da30ced78fbff6ae7aa13ca9d53c7a89863194a346d6ad3
                                                                • Instruction ID: aef139eeb5c33ac5c6399f115488cf16bf4ee65e3a21b49e401efc8563d6587a
                                                                • Opcode Fuzzy Hash: e6c105d98d866cd44da30ced78fbff6ae7aa13ca9d53c7a89863194a346d6ad3
                                                                • Instruction Fuzzy Hash: 11319C6550E7C06FD3138B258C61A61BFB4EF47610F0E45DBD8C48F6A3D229A909D7B2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 529 f0a7c7-f0a855 533 f0a857 529->533 534 f0a85a-f0a871 529->534 533->534 536 f0a8b3-f0a8b8 534->536 537 f0a873-f0a886 RegOpenKeyExW 534->537 536->537 538 f0a888-f0a8b0 537->538 539 f0a8ba-f0a8bf 537->539 539->538
                                                                APIs
                                                                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00F0A879
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Open
                                                                • String ID:
                                                                • API String ID: 71445658-0
                                                                • Opcode ID: f2217c5fb9cb14bb791b261f2cb81643fa3b020fc81e241b9ffed773f7fcc0d0
                                                                • Instruction ID: cd2099b67b02de8268f2e26feda87340294956d3aacc717ed84201593d0f23ed
                                                                • Opcode Fuzzy Hash: f2217c5fb9cb14bb791b261f2cb81643fa3b020fc81e241b9ffed773f7fcc0d0
                                                                • Instruction Fuzzy Hash: 8431B7724083806FE7228B51DC44FA7BFF8EF16314F04849AE9808B693D224A909D771
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 544 4e7099c-4e70a5b 550 4e70aad-4e70ab2 544->550 551 4e70a5d-4e70a65 getaddrinfo 544->551 550->551 553 4e70a6b-4e70a7d 551->553 554 4e70ab4-4e70ab9 553->554 555 4e70a7f-4e70aaa 553->555 554->555
                                                                APIs
                                                                • getaddrinfo.WS2_32(?,00000E24), ref: 04E70A63
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: getaddrinfo
                                                                • String ID:
                                                                • API String ID: 300660673-0
                                                                • Opcode ID: a9ef1a3fd3504111b98e0c16e1f5ba0cd355890f105e041f8c60dd48c96a47b5
                                                                • Instruction ID: e8c3c7953272456073a2e457d6c2ad57fede2afb25d4f85b1453315120e4cd0c
                                                                • Opcode Fuzzy Hash: a9ef1a3fd3504111b98e0c16e1f5ba0cd355890f105e041f8c60dd48c96a47b5
                                                                • Instruction Fuzzy Hash: 2931B1B1504340AFE721CB51CC44FA6FBECEF15724F04889AFA889B691D375A909CB71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 559 f0a612-f0a695 563 f0a697 559->563 564 f0a69a-f0a6a3 559->564 563->564 565 f0a6a5 564->565 566 f0a6a8-f0a6b1 564->566 565->566 567 f0a702-f0a707 566->567 568 f0a6b3-f0a6d7 CreateMutexW 566->568 567->568 571 f0a709-f0a70e 568->571 572 f0a6d9-f0a6ff 568->572 571->572
                                                                APIs
                                                                • CreateMutexW.KERNELBASE(?,?), ref: 00F0A6B9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: CreateMutex
                                                                • String ID:
                                                                • API String ID: 1964310414-0
                                                                • Opcode ID: d4f46ca8977db045928e70efb3f4b7bae7c3e850c55f76ba92160a475dd061c1
                                                                • Instruction ID: b15e0cfdb2741072b54b9a99c9dd94de28ce9e51fa1ccc469b6c1d73e4a8545d
                                                                • Opcode Fuzzy Hash: d4f46ca8977db045928e70efb3f4b7bae7c3e850c55f76ba92160a475dd061c1
                                                                • Instruction Fuzzy Hash: 053193715093805FE722CB65DC45B96BFF8EF06314F08849AE984CB693D375A909C762
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 575 4e70190-4e70211 579 4e70216-4e7021f 575->579 580 4e70213 575->580 581 4e70277-4e7027c 579->581 582 4e70221-4e70229 ConvertStringSecurityDescriptorToSecurityDescriptorW 579->582 580->579 581->582 583 4e7022f-4e70241 582->583 585 4e70243-4e70274 583->585 586 4e7027e-4e70283 583->586 586->585
                                                                APIs
                                                                • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 04E70227
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: DescriptorSecurity$ConvertString
                                                                • String ID:
                                                                • API String ID: 3907675253-0
                                                                • Opcode ID: adbbc178f09e6b54ba0b86bbb0849a3ef6c265e3308ade9f71bd31468af0eaad
                                                                • Instruction ID: 95a218e85c37c6924666c01880643bcdc6a1d1ca54e0332c9cb247b6c557989f
                                                                • Opcode Fuzzy Hash: adbbc178f09e6b54ba0b86bbb0849a3ef6c265e3308ade9f71bd31468af0eaad
                                                                • Instruction Fuzzy Hash: 95318472504384AFEB21CF65DC45FA7BBE8EF05224F0884AAE944DB652D324E909CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 590 4e70894-4e70929 595 4e70976-4e7097b 590->595 596 4e7092b-4e70933 GetProcessTimes 590->596 595->596 598 4e70939-4e7094b 596->598 599 4e7097d-4e70982 598->599 600 4e7094d-4e70973 598->600 599->600
                                                                APIs
                                                                • GetProcessTimes.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E70931
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ProcessTimes
                                                                • String ID:
                                                                • API String ID: 1995159646-0
                                                                • Opcode ID: 5080c437426e76b57ea11277dbb8128ad7232c5d25145252c36bd94a39da663d
                                                                • Instruction ID: b5d1441f6dbc3be990387499e1ffb4964ccc33973d3162f23199433aa3e4b345
                                                                • Opcode Fuzzy Hash: 5080c437426e76b57ea11277dbb8128ad7232c5d25145252c36bd94a39da663d
                                                                • Instruction Fuzzy Hash: EA31F7724053805FE7228F64DC45B96BFB8EF06324F08889AE9848B593D325A909CB71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 603 4e71daa-4e71e02 606 4e71e07-4e71e13 603->606 607 4e71e04 603->607 608 4e71e15 606->608 609 4e71e18-4e71e21 606->609 607->606 608->609 610 4e71e26-4e71e3d 609->610 611 4e71e23 609->611 613 4e71e7f-4e71e84 610->613 614 4e71e3f-4e71e52 RegCreateKeyExW 610->614 611->610 613->614 615 4e71e86-4e71e8b 614->615 616 4e71e54-4e71e7c 614->616 615->616
                                                                APIs
                                                                • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 04E71E45
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Create
                                                                • String ID:
                                                                • API String ID: 2289755597-0
                                                                • Opcode ID: 8bc5133e2515b3b52d173dfe7675099595072d6bc5e2e152b199519643cd34eb
                                                                • Instruction ID: 5e9fa208b97bd61d4162241f49388b45b9e2865de4fd9c251bad89a391755d27
                                                                • Opcode Fuzzy Hash: 8bc5133e2515b3b52d173dfe7675099595072d6bc5e2e152b199519643cd34eb
                                                                • Instruction Fuzzy Hash: 4F217C72600704AFEB319E55CD44FA7FBECEF08624F04896AE945C6A51EB34E5088AA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 621 4e709be-4e70a5b 626 4e70aad-4e70ab2 621->626 627 4e70a5d-4e70a65 getaddrinfo 621->627 626->627 629 4e70a6b-4e70a7d 627->629 630 4e70ab4-4e70ab9 629->630 631 4e70a7f-4e70aaa 629->631 630->631
                                                                APIs
                                                                • getaddrinfo.WS2_32(?,00000E24), ref: 04E70A63
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: getaddrinfo
                                                                • String ID:
                                                                • API String ID: 300660673-0
                                                                • Opcode ID: ecd6f06bf54a9d24a40c116b0d78ed80ce9860ca9fed3abc8da1ecd8dfaaea1c
                                                                • Instruction ID: e14c057fa46106a38cbd15997274672ee6b8406f973483cb48251733537fbc2c
                                                                • Opcode Fuzzy Hash: ecd6f06bf54a9d24a40c116b0d78ed80ce9860ca9fed3abc8da1ecd8dfaaea1c
                                                                • Instruction Fuzzy Hash: 2F21B171500200AEFB31DF50CC44FA6F7ECEF14724F04886AEA889AA81D775E5098B71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 635 4e70d10-4e70db8 GetVolumeInformationA 638 4e70dbe-4e70de7 635->638
                                                                APIs
                                                                • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 04E70DB6
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: InformationVolume
                                                                • String ID:
                                                                • API String ID: 2039140958-0
                                                                • Opcode ID: c651e1e19632d31e0e2218b1054680c8e95e5c87d6c0c06461a42cbb10498cca
                                                                • Instruction ID: fd0fb9ed1883ea3888dd461a7c7cbce99f46b0944c350cf23bb3b326bc73ac71
                                                                • Opcode Fuzzy Hash: c651e1e19632d31e0e2218b1054680c8e95e5c87d6c0c06461a42cbb10498cca
                                                                • Instruction Fuzzy Hash: 5F31C17150E3C06FD3128B258C51B62BFB8EF47210F0981DBE884CF6A3D225A949C7A2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Control-flow Graph

                                                                • Executed
                                                                • Not Executed
                                                                control_flow_graph 640 f0a370-f0a3cf 643 f0a3d1 640->643 644 f0a3d4-f0a3dd 640->644 643->644 645 f0a3e2-f0a3e8 644->645 646 f0a3df 644->646 647 f0a3ea 645->647 648 f0a3ed-f0a404 645->648 646->645 647->648 650 f0a406-f0a419 RegQueryValueExW 648->650 651 f0a43b-f0a440 648->651 652 f0a442-f0a447 650->652 653 f0a41b-f0a438 650->653 651->650 652->653
                                                                APIs
                                                                • RegQueryValueExW.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0A40C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID:
                                                                • API String ID: 3660427363-0
                                                                • Opcode ID: 9ad2e286ff0ae2455e8b06689be2e010d6f246e509b130ee5dd9f8c63f556ad7
                                                                • Instruction ID: b32f286664b46231e1ca69c63b02b7d041153245648fecd667d7bf634f379117
                                                                • Opcode Fuzzy Hash: 9ad2e286ff0ae2455e8b06689be2e010d6f246e509b130ee5dd9f8c63f556ad7
                                                                • Instruction Fuzzy Hash: A8219C76504740AFD721CF15CC84FA6BBF8EF05720F08849AE945CB6A2D364E909DB62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: select
                                                                • String ID:
                                                                • API String ID: 1274211008-0
                                                                • Opcode ID: 5bd07fa55c462aad30eb701e50190599e7362bb858f1a9c8fa830b682ee9bf70
                                                                • Instruction ID: 28ec9d41e1f54c61f44ef249d01231bc545dfdf712cbe5391de198b6db59fb01
                                                                • Opcode Fuzzy Hash: 5bd07fa55c462aad30eb701e50190599e7362bb858f1a9c8fa830b682ee9bf70
                                                                • Instruction Fuzzy Hash: B0216D755093849FDB22CF25DC44A52BFF8EF06314F0888DAE984CB662D265A949CB72
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetExitCodeProcess.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E73570
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: CodeExitProcess
                                                                • String ID:
                                                                • API String ID: 3861947596-0
                                                                • Opcode ID: 4772e66ed3379dd1bd49e6ceb24b6d109fe7850b2bb34ecfbd461478aa7a167a
                                                                • Instruction ID: b65b993d2b17de7022a06ed07fbc8d52a33015b671a14b462438589b9dac6e0a
                                                                • Opcode Fuzzy Hash: 4772e66ed3379dd1bd49e6ceb24b6d109fe7850b2bb34ecfbd461478aa7a167a
                                                                • Instruction Fuzzy Hash: FA21C4715093806FE712CB14DC45B96BFB8DF06324F0884EAE944DF692D268A909C7B1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegDeleteKeyW.ADVAPI32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E7381C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Delete
                                                                • String ID:
                                                                • API String ID: 1035893169-0
                                                                • Opcode ID: d671fd1cdcde227e4b65babd81d0c76f441a0e1c68a8ed5f75a541da3a325be5
                                                                • Instruction ID: 55ff1f3eb0ce5464f997135903e5369b9f6dceed69438332c37989d4bd291050
                                                                • Opcode Fuzzy Hash: d671fd1cdcde227e4b65babd81d0c76f441a0e1c68a8ed5f75a541da3a325be5
                                                                • Instruction Fuzzy Hash: 0C21D6B65097806FE7228F11DC45B96BFB8EF06324F0884DBE944CB693D238A909C771
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegSetValueExW.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0A4F8
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Value
                                                                • String ID:
                                                                • API String ID: 3702945584-0
                                                                • Opcode ID: 66ceb7210f6d1f1588d99ed2f9d8cecf588bff6f3da19973c804aa2d550e1b05
                                                                • Instruction ID: 473bb9d50d4e0dea83cba0eb04b6b347c090af489cb91daf3a35bba61e7ad6a7
                                                                • Opcode Fuzzy Hash: 66ceb7210f6d1f1588d99ed2f9d8cecf588bff6f3da19973c804aa2d550e1b05
                                                                • Instruction Fuzzy Hash: FE21B0765043806FD722CF11DC44FA7BFB8EF06720F08849AE985CB6A2D264E909D772
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WSASocketW.WS2_32(?,?,?,?,?), ref: 00F0BCCA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Socket
                                                                • String ID:
                                                                • API String ID: 38366605-0
                                                                • Opcode ID: 6cb53b7db16a0e56ec30a5a773cf145761a987d07c73fa8d161449c9e7843bd1
                                                                • Instruction ID: 9e9f25c280be7981704a58cc5302b45bdf18e76b171d89d00cf2a0961f33a208
                                                                • Opcode Fuzzy Hash: 6cb53b7db16a0e56ec30a5a773cf145761a987d07c73fa8d161449c9e7843bd1
                                                                • Instruction Fuzzy Hash: 3E219171505340AFE721CF55DC45B56FFB8EF05220F04889AE9858B692D375A909CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: FileView
                                                                • String ID:
                                                                • API String ID: 3314676101-0
                                                                • Opcode ID: 98deb5707f3c5b308ff944315601e651322a310b6cab0351ec4f53ff0a930949
                                                                • Instruction ID: 9df5f31a4b6d861273c48aa0443e176415bfba8c591bb740be94c252e70fdd2d
                                                                • Opcode Fuzzy Hash: 98deb5707f3c5b308ff944315601e651322a310b6cab0351ec4f53ff0a930949
                                                                • Instruction Fuzzy Hash: E921EF71404380AFE722CF15DC44F96FBF8EF09224F0488AEE9848B652D375A909CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00F0B69D
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: CreateFile
                                                                • String ID:
                                                                • API String ID: 823142352-0
                                                                • Opcode ID: e281977698c28102f023ac547e03ed4e3251f35a9e6d5992b625ef993edb46f9
                                                                • Instruction ID: fe52433572083410e24a02e2135a2492eb73a8c0be1951801671666a21aa5a3a
                                                                • Opcode Fuzzy Hash: e281977698c28102f023ac547e03ed4e3251f35a9e6d5992b625ef993edb46f9
                                                                • Instruction Fuzzy Hash: 5D219272600200AFE721CF65DD45F66FBE8EF08324F0488A9E9458BA91D776E908DB71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 04E70227
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: DescriptorSecurity$ConvertString
                                                                • String ID:
                                                                • API String ID: 3907675253-0
                                                                • Opcode ID: bb9b39f279c5ca08c94ac5680a0d08fd53a373baf78d010788f3051b625961de
                                                                • Instruction ID: e390ed849f068699a44b38657de2043435c9511378ab307bfc39b5571e493d3f
                                                                • Opcode Fuzzy Hash: bb9b39f279c5ca08c94ac5680a0d08fd53a373baf78d010788f3051b625961de
                                                                • Instruction Fuzzy Hash: 3621D772600244AFEB20DF65DD45FABB7ECEF04624F04846AED44DBA52D774E5088A71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetFileType.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0B789
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: FileType
                                                                • String ID:
                                                                • API String ID: 3081899298-0
                                                                • Opcode ID: 0bacf05965f460c69f592184134032d05174c696a6e0699d2a1c71696bdb195e
                                                                • Instruction ID: be70743f11b5d9c730cadeb6ede492858ead6179a307d744578191cdf460fdd3
                                                                • Opcode Fuzzy Hash: 0bacf05965f460c69f592184134032d05174c696a6e0699d2a1c71696bdb195e
                                                                • Instruction Fuzzy Hash: A8210AB54087806FE7228B15DC44BA7BFB8DF46724F08849AE9958B693D324A909C771
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegQueryValueExW.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E7013C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID:
                                                                • API String ID: 3660427363-0
                                                                • Opcode ID: cdd09fc53e00f28a6700ae1bdcabe5618a620bf4256e86e3d6690ae2a2205e6c
                                                                • Instruction ID: b2a4c909d9ef8bfb400065ed58fdedd18ff06e4d6dd9e8e8faf887a221f99203
                                                                • Opcode Fuzzy Hash: cdd09fc53e00f28a6700ae1bdcabe5618a620bf4256e86e3d6690ae2a2205e6c
                                                                • Instruction Fuzzy Hash: 5F21BA72504740AFD722CF15CC84FA7BBF8EF09624F08899AE9458B692D324E909CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00F0A879
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Open
                                                                • String ID:
                                                                • API String ID: 71445658-0
                                                                • Opcode ID: eb31e9d5192429cfdd456a4891521c8883a32f5fbb115541d67b31b37b5740d6
                                                                • Instruction ID: 92b4e53c8db57875bd05c1e8dc9c6a4bbbceea4b8fda42b0b4b3487ede98ac92
                                                                • Opcode Fuzzy Hash: eb31e9d5192429cfdd456a4891521c8883a32f5fbb115541d67b31b37b5740d6
                                                                • Instruction Fuzzy Hash: E021D772500304AEE7309F55CD44FABF7ECEF14724F04846AE9458BA91D734E9099AB2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetProcessWorkingSetSize.KERNEL32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E7364F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ProcessSizeWorking
                                                                • String ID:
                                                                • API String ID: 3584180929-0
                                                                • Opcode ID: 5b1e2cc238e71b825b66c195ea4b51281f0dd59041c59b60ae831ccf0dcb4eb3
                                                                • Instruction ID: 86b70a7d45f92e7dbe214a95ebc357cbac62f4a6f08997e63ca0a518f618f8c9
                                                                • Opcode Fuzzy Hash: 5b1e2cc238e71b825b66c195ea4b51281f0dd59041c59b60ae831ccf0dcb4eb3
                                                                • Instruction Fuzzy Hash: 1121C5715053806FD722CF55DC44B96BFA8EF45224F08C8AAE944CB652D374A908CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • SetProcessWorkingSetSize.KERNEL32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E73733
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ProcessSizeWorking
                                                                • String ID:
                                                                • API String ID: 3584180929-0
                                                                • Opcode ID: 5b1e2cc238e71b825b66c195ea4b51281f0dd59041c59b60ae831ccf0dcb4eb3
                                                                • Instruction ID: 8e4bdcea02311cf8073fe5393ee6b9d45d8aca3223220bbb9148a77b7c8e8c96
                                                                • Opcode Fuzzy Hash: 5b1e2cc238e71b825b66c195ea4b51281f0dd59041c59b60ae831ccf0dcb4eb3
                                                                • Instruction Fuzzy Hash: A221C5715053806FD721CF55DC45B9BBFA8EF46224F08C4AAE944DB552D274A908CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • CreateMutexW.KERNELBASE(?,?), ref: 00F0A6B9
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: CreateMutex
                                                                • String ID:
                                                                • API String ID: 1964310414-0
                                                                • Opcode ID: 7f2bbad50f9740cf94f695cfe20d6a026d9c08aac8f323b2e7564ed890fb7852
                                                                • Instruction ID: 8398ef3f521752b88704030b0aa1abb207712fe3a84d8b3d5df6919638e34ad0
                                                                • Opcode Fuzzy Hash: 7f2bbad50f9740cf94f695cfe20d6a026d9c08aac8f323b2e7564ed890fb7852
                                                                • Instruction Fuzzy Hash: 0B2171716003009FE720DB65DD45BA6F7E8EF04324F088869E9458B681D775E905DA62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ReadFile.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0BA55
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: FileRead
                                                                • String ID:
                                                                • API String ID: 2738559852-0
                                                                • Opcode ID: cc4ed1a5d4a6eaf0529c3e2385a90aa1558b71ddf1c75c396cdddbcf105a4280
                                                                • Instruction ID: 3fef6575a2408ffa67aa68f5840d34fb8f9adab3ad9375de86a5b304efd64c44
                                                                • Opcode Fuzzy Hash: cc4ed1a5d4a6eaf0529c3e2385a90aa1558b71ddf1c75c396cdddbcf105a4280
                                                                • Instruction Fuzzy Hash: D421C271505340AFDB22CF51DC44F97BFB8EF45320F08889AE9449B552C338A908CBB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: send
                                                                • String ID:
                                                                • API String ID: 2809346765-0
                                                                • Opcode ID: f22ff2469d6989a7de9c0ed0d2409f07619e98effcca32bf3fe9a64e7f7e27e3
                                                                • Instruction ID: 660c550620df789e5ceb72b70efd0faba8ac089b5cdf6069c5f8bf374eade307
                                                                • Opcode Fuzzy Hash: f22ff2469d6989a7de9c0ed0d2409f07619e98effcca32bf3fe9a64e7f7e27e3
                                                                • Instruction Fuzzy Hash: 8D21AF7140D7C09FD7238B61DC54A52BFB4EF07220F0A84DBD9848F5A3D279A909DB62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegQueryValueExW.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0A40C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID:
                                                                • API String ID: 3660427363-0
                                                                • Opcode ID: 9c3234c1414404fabc587fa86e2592551e10b4275884858b3a3d9589b49f25de
                                                                • Instruction ID: 1922f4aa4225320f6b7534452da1a44f56de9983712901ee9b2f1342abf2ab06
                                                                • Opcode Fuzzy Hash: 9c3234c1414404fabc587fa86e2592551e10b4275884858b3a3d9589b49f25de
                                                                • Instruction Fuzzy Hash: DD21AE7A6007009FE730CE15CD84FA6B7ECEF04720F04C46AE9458B691D774E909EA72
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ioctlsocket.WS2_32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E71FD3
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ioctlsocket
                                                                • String ID:
                                                                • API String ID: 3577187118-0
                                                                • Opcode ID: b8f7eda84cbdbc3bf3e32c15903ea20602c9b2d8dfc6305d48423519b08385cd
                                                                • Instruction ID: 00f36f70ac793f66cbcd95485d045329302a37021832d01a2690708b8abac3ba
                                                                • Opcode Fuzzy Hash: b8f7eda84cbdbc3bf3e32c15903ea20602c9b2d8dfc6305d48423519b08385cd
                                                                • Instruction Fuzzy Hash: 7721C6714053806FD722CF54DC44F96BFB8EF45214F08889AE9449B552D374A908C771
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WSASocketW.WS2_32(?,?,?,?,?), ref: 00F0BCCA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Socket
                                                                • String ID:
                                                                • API String ID: 38366605-0
                                                                • Opcode ID: 5429714bfa2620d0995426e34a3c3e8a02763b16c8f621a03bfa20dc5a98a358
                                                                • Instruction ID: 4167660b6b71c54a0a61b5b8da1eee061f4ef6236c3a71334ca49546d87b577a
                                                                • Opcode Fuzzy Hash: 5429714bfa2620d0995426e34a3c3e8a02763b16c8f621a03bfa20dc5a98a358
                                                                • Instruction Fuzzy Hash: 6F210172900200AFEB31CF55DD44BA6FBE4EF08320F04886AE9458BA92C375A409DB71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • setsockopt.WS2_32(?,?,?,?,?), ref: 00F0BDA0
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: setsockopt
                                                                • String ID:
                                                                • API String ID: 3981526788-0
                                                                • Opcode ID: e563742ffe894b31630fc9d1767fed0daef88c5306cc09ce0f724d8ce1a90b69
                                                                • Instruction ID: f92f8252126a963e4e254493e47400506d9474516c7296f2b380e5a18877b466
                                                                • Opcode Fuzzy Hash: e563742ffe894b31630fc9d1767fed0daef88c5306cc09ce0f724d8ce1a90b69
                                                                • Instruction Fuzzy Hash: 73219D725093C09FDB128F61DC44A92BFB4EF07320F0989DAD9848F5A3C225A959DB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: FileView
                                                                • String ID:
                                                                • API String ID: 3314676101-0
                                                                • Opcode ID: 79156cec13907732d8049598fc78eecb059d8924a3092c42e8ef96e8c1ecbd1f
                                                                • Instruction ID: 4a80709c2d456c5015000e453e5036bddf012519c352a87cba3bd12345570f30
                                                                • Opcode Fuzzy Hash: 79156cec13907732d8049598fc78eecb059d8924a3092c42e8ef96e8c1ecbd1f
                                                                • Instruction Fuzzy Hash: F321C371500204AFEB31CF55DD45FA6FBE8EF08224F048869E9458BA51E775F509CBA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 04E70BEA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Connect
                                                                • String ID:
                                                                • API String ID: 3144859779-0
                                                                • Opcode ID: 27c7595b622b2535d0105e81cdaa92736dff6c35dc98997640ad84f6f619a062
                                                                • Instruction ID: f375ec711b547b552cf649049273cb25cb443fcc3e5d7ebfad405a8b17fce7ee
                                                                • Opcode Fuzzy Hash: 27c7595b622b2535d0105e81cdaa92736dff6c35dc98997640ad84f6f619a062
                                                                • Instruction Fuzzy Hash: E6219271509780AFDB228F51DC44B52FFF4EF0A314F0884DAE9858B563D335A918DB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • FindCloseChangeNotification.KERNELBASE(?), ref: 00F0A780
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ChangeCloseFindNotification
                                                                • String ID:
                                                                • API String ID: 2591292051-0
                                                                • Opcode ID: 9a83a5010bce15d2ef5a048cd05962e3282ec5fb563a7c67f7fb80b039d90fd0
                                                                • Instruction ID: 0602435d5978c6d30d690c068a1c5ebb4b2ce32be9b361608fa74da765753a5c
                                                                • Opcode Fuzzy Hash: 9a83a5010bce15d2ef5a048cd05962e3282ec5fb563a7c67f7fb80b039d90fd0
                                                                • Instruction Fuzzy Hash: 8D21D2B59043809FD711CF15ED85752BFB8EF02324F0984AAED448B693D335A905DBA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • LoadLibraryA.KERNELBASE(?,00000E24), ref: 04E7105B
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: 035b10f1ad1886d40901f196c9b8a36798874633a710bb873cadfb1fd75e93f6
                                                                • Instruction ID: 1973eea9371ae9c741867d1b04d27d35e7152e5aa3387fac2284d78f6b47b969
                                                                • Opcode Fuzzy Hash: 035b10f1ad1886d40901f196c9b8a36798874633a710bb873cadfb1fd75e93f6
                                                                • Instruction Fuzzy Hash: 55110671409380AFE721CF11DC85FA6FFB8DF06724F04849AFD449B692D2B5A948CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegSetValueExW.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0A4F8
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Value
                                                                • String ID:
                                                                • API String ID: 3702945584-0
                                                                • Opcode ID: 4504e984e8248cfd26b959d677188f1cdc3ea05d35ac138e399b5d0ceccd3cfb
                                                                • Instruction ID: fa0bd82b1f173e709212652759a39f6c9c0b95019a8ee719a87a3a6d83445f65
                                                                • Opcode Fuzzy Hash: 4504e984e8248cfd26b959d677188f1cdc3ea05d35ac138e399b5d0ceccd3cfb
                                                                • Instruction Fuzzy Hash: 5E11B4765007009FE731CE15DD45FA7B7ECEF04724F08846AED458AA91D774E908AA72
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegQueryValueExW.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E7013C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID:
                                                                • API String ID: 3660427363-0
                                                                • Opcode ID: fea6ba5a281e6d590206c653c59c64b197fb0bc760aa0807828db0c7d9487c84
                                                                • Instruction ID: 356d8d288d0336f39d5f88ce92f3f1f75ab8dc89ccc2e0a5c6b6613a2fab92a2
                                                                • Opcode Fuzzy Hash: fea6ba5a281e6d590206c653c59c64b197fb0bc760aa0807828db0c7d9487c84
                                                                • Instruction Fuzzy Hash: 9511CD72500600AFE731CF15CC84BA7B7E8EF04664F04856AE9458AA52D734E909CAA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 04E72635
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoadShim
                                                                • String ID:
                                                                • API String ID: 1475914169-0
                                                                • Opcode ID: 75206fd6dfc0a1e5ce755cc4bcddaaf0381e648a803fd9155ed36d0f72d57dd7
                                                                • Instruction ID: fb08d55ac2830f7b80270067169d04b667295caa4fa63f1b261c8dbf27e2d7ef
                                                                • Opcode Fuzzy Hash: 75206fd6dfc0a1e5ce755cc4bcddaaf0381e648a803fd9155ed36d0f72d57dd7
                                                                • Instruction Fuzzy Hash: F021C3B15093805FD7228E15DC84B52BFF8EF06314F0884CAED848B253D265E909C761
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 04E73266
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: LookupPrivilegeValue
                                                                • String ID:
                                                                • API String ID: 3899507212-0
                                                                • Opcode ID: e31d0fb480f10e605f4d295aa7f95a3a3d732fdc4752bb07471d048b6970da0a
                                                                • Instruction ID: e662b5db26e8e3c977501eebdd46f91f3b786fb851358a5f8a2db24cee670eb9
                                                                • Opcode Fuzzy Hash: e31d0fb480f10e605f4d295aa7f95a3a3d732fdc4752bb07471d048b6970da0a
                                                                • Instruction Fuzzy Hash: 741181716053809FDB61CF65DC85B57BFE8EF46220F0884AAED45CB662D234E908DB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetProcessTimes.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E70931
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ProcessTimes
                                                                • String ID:
                                                                • API String ID: 1995159646-0
                                                                • Opcode ID: 90b6135b41e0cdecee6dfe2bd43d4745a169a64f629189c4771d330ab777681d
                                                                • Instruction ID: 7e79e971d51ad1cb8794591fbe921d9cfd9a402fd7b3d8fb95e4295f0043e4b6
                                                                • Opcode Fuzzy Hash: 90b6135b41e0cdecee6dfe2bd43d4745a169a64f629189c4771d330ab777681d
                                                                • Instruction Fuzzy Hash: 3B11D372500200AFEB218F55DD44BAAB7E8EF44724F04C86AEA458AA51D774A509CBB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 04E70082
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ComputerName
                                                                • String ID:
                                                                • API String ID: 3545744682-0
                                                                • Opcode ID: a5c65208faef46fe980dcfe6dfcf7cf1869f681a34fd5811820d82c22bd0fbb3
                                                                • Instruction ID: de64405171e42253e2bf0febb1a96f5f0c7b45ca726cab56365c6dfccff667f2
                                                                • Opcode Fuzzy Hash: a5c65208faef46fe980dcfe6dfcf7cf1869f681a34fd5811820d82c22bd0fbb3
                                                                • Instruction Fuzzy Hash: 7E11E271545341AFD3118B15CC41B72BFF8EF8A620F0581AAEC488BA42D269B916CBB2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetProcessWorkingSetSize.KERNEL32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E7364F
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ProcessSizeWorking
                                                                • String ID:
                                                                • API String ID: 3584180929-0
                                                                • Opcode ID: e6f67cd7690659ebeb773357461ebdacae807e803b789eaedb64d9e0794da850
                                                                • Instruction ID: 7582d0fe1c4b65ccbcda3a80c68a8c9d3ce0f3e130bab1e40805d372096b1720
                                                                • Opcode Fuzzy Hash: e6f67cd7690659ebeb773357461ebdacae807e803b789eaedb64d9e0794da850
                                                                • Instruction Fuzzy Hash: 4711C4716002009FEB21CF55DD85BAAF7E8DF44624F04C86AED05CBB41D774A509CAB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • PostMessageW.USER32(?,?,?,?), ref: 04E73B51
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: 4270c037661962932bfa7ca4d34373c129560fe9e2b6dbebb2026156a5775a20
                                                                • Instruction ID: 5a1caeddbb5df9c1bd9a6c2f72d42056763660a802b656fd05fedb80fc93c88e
                                                                • Opcode Fuzzy Hash: 4270c037661962932bfa7ca4d34373c129560fe9e2b6dbebb2026156a5775a20
                                                                • Instruction Fuzzy Hash: A4216A724097C09FDB238F25DC44A52BFB4EF17224F0984DBED848F663D265A918DB62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • SetProcessWorkingSetSize.KERNEL32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E73733
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ProcessSizeWorking
                                                                • String ID:
                                                                • API String ID: 3584180929-0
                                                                • Opcode ID: e6f67cd7690659ebeb773357461ebdacae807e803b789eaedb64d9e0794da850
                                                                • Instruction ID: 8253f7642534770ff7a9b80db02a7bda5572b18d1a118adfffd91822b836f437
                                                                • Opcode Fuzzy Hash: e6f67cd7690659ebeb773357461ebdacae807e803b789eaedb64d9e0794da850
                                                                • Instruction Fuzzy Hash: 8411C4B2601200AFEB21CF55DD85BABB7E8EF04624F04C86AED15CBA51D774A509CBB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00F0AC6E
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: DuplicateHandle
                                                                • String ID:
                                                                • API String ID: 3793708945-0
                                                                • Opcode ID: 1ec2c084449bcad3f1f9ef7f3ff761c275e42cfcb78faa6ba0f4e78a97880975
                                                                • Instruction ID: 20355a84a41c893413ef00c19e31349ef7b09d2e603ecbd7f349bb3c0a8d2b60
                                                                • Opcode Fuzzy Hash: 1ec2c084449bcad3f1f9ef7f3ff761c275e42cfcb78faa6ba0f4e78a97880975
                                                                • Instruction Fuzzy Hash: C911B471409380AFDB228F51DC44A62FFF4EF4A320F0888DAED858B562D235A918DB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetExitCodeProcess.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E73570
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: CodeExitProcess
                                                                • String ID:
                                                                • API String ID: 3861947596-0
                                                                • Opcode ID: 23ab16cc162037c1c8d034e35e66652f17fa2338b0f137700c30308ee430e110
                                                                • Instruction ID: 61273fb19e3c45eb12e8a0285edb55dfa7e861a022e995cd3cbbacea90c2487c
                                                                • Opcode Fuzzy Hash: 23ab16cc162037c1c8d034e35e66652f17fa2338b0f137700c30308ee430e110
                                                                • Instruction Fuzzy Hash: C211E771A002009FEB21CF15DD45BAAB7D8DF04624F04C46AED05CBA41D778E508CAB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ReadFile.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0BA55
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: FileRead
                                                                • String ID:
                                                                • API String ID: 2738559852-0
                                                                • Opcode ID: ba9a6bff189119c04245735601a9847809355fc789fe0aa8dc69a6b857b3dcea
                                                                • Instruction ID: 21d9e0f5c6a4c2a96eb4570b6bcaea7021891a1db3b8452e09e96c3192d4959e
                                                                • Opcode Fuzzy Hash: ba9a6bff189119c04245735601a9847809355fc789fe0aa8dc69a6b857b3dcea
                                                                • Instruction Fuzzy Hash: 4111E672500300AFEB31CF54DD44BA6F7E8EF04724F04886AED449AA51C339A5089BB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • ioctlsocket.WS2_32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E71FD3
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ioctlsocket
                                                                • String ID:
                                                                • API String ID: 3577187118-0
                                                                • Opcode ID: e98b6e1b3a9dd66d3e56a8735ef576a682f998f842f10a629da4947fd6a68e97
                                                                • Instruction ID: 2095c131d37ea7ff07e26dab5edb635e9125bf43c100bbadd6a5aeaa7656c5ef
                                                                • Opcode Fuzzy Hash: e98b6e1b3a9dd66d3e56a8735ef576a682f998f842f10a629da4947fd6a68e97
                                                                • Instruction Fuzzy Hash: E811C171500300AFEB21DF54DD84BAAF7E8EF04624F04C86AE9048BA41D778A5088AB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegDeleteKeyW.ADVAPI32(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 04E7381C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Delete
                                                                • String ID:
                                                                • API String ID: 1035893169-0
                                                                • Opcode ID: 419e6e233862a2f74bb1d392a0987a1338329f9848ca46d25a736e66e1d84727
                                                                • Instruction ID: 572b3fc77f84eb033c5d5cb43baff5cd7935283b8fddd4de3c592efc438f0671
                                                                • Opcode Fuzzy Hash: 419e6e233862a2f74bb1d392a0987a1338329f9848ca46d25a736e66e1d84727
                                                                • Instruction Fuzzy Hash: D111C272500200AEE7218F05DD85BA6B7E8DF04724F04C46AED049BB81E778E509CAB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • SetErrorMode.KERNELBASE(?), ref: 00F0A30C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ErrorMode
                                                                • String ID:
                                                                • API String ID: 2340568224-0
                                                                • Opcode ID: bc409101b3616407e2374548212115062ba38e4408650b71ab1f556e0863ed97
                                                                • Instruction ID: 3e1defa85a59253d06b525bcd2a2e85a2ff627987ee31c4c6aa5010e0db63829
                                                                • Opcode Fuzzy Hash: bc409101b3616407e2374548212115062ba38e4408650b71ab1f556e0863ed97
                                                                • Instruction Fuzzy Hash: 6C11E3718093C0AFDB238B15DC44662BFB4DF07220F0880CBED848F6A3D2266808D772
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • LoadLibraryA.KERNELBASE(?,00000E24), ref: 04E7105B
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoad
                                                                • String ID:
                                                                • API String ID: 1029625771-0
                                                                • Opcode ID: bafb8403e6f8d31c0ed4e52712a3db4ba1536878b807b4dcff88656d8330e4fd
                                                                • Instruction ID: fb5350e9247de13ec7c36cff9aaf2133318cdaae7bb5407563d94b713853f6ad
                                                                • Opcode Fuzzy Hash: bafb8403e6f8d31c0ed4e52712a3db4ba1536878b807b4dcff88656d8330e4fd
                                                                • Instruction Fuzzy Hash: F411E171504340AEEB309F15DD81FA6FBA8DF05724F04C4AAEE045AB81D7B9B909CAA5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • PostMessageW.USER32(?,?,?,?), ref: 04E73CB5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: d413dfaf8a612e388f7136ca95b92084f54717b2b4983d9649f9b330ca96ab62
                                                                • Instruction ID: 0685c6cd5c44099dc107366f15b08db331bda9a021c2ab999208c4bd62b38c9c
                                                                • Opcode Fuzzy Hash: d413dfaf8a612e388f7136ca95b92084f54717b2b4983d9649f9b330ca96ab62
                                                                • Instruction Fuzzy Hash: D411E376509780AFDB228F11DC44A52FFB4EF16220F0884DEED858B663D275A818DB62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: select
                                                                • String ID:
                                                                • API String ID: 1274211008-0
                                                                • Opcode ID: 7f2e756f128dd6ca23c0cb13fe4dce5bf49f0aa4b027f641c9306e27a6881714
                                                                • Instruction ID: 2eb35d33af76fc4ca728d72271da246e8764f5ff53b044d64119b2435f93fa1b
                                                                • Opcode Fuzzy Hash: 7f2e756f128dd6ca23c0cb13fe4dce5bf49f0aa4b027f641c9306e27a6881714
                                                                • Instruction Fuzzy Hash: BC116D756002048FDB20CF15D984B96FBE8EF08724F0888AADE49CB656D375E548CB72
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: closesocket
                                                                • String ID:
                                                                • API String ID: 2781271927-0
                                                                • Opcode ID: 33df0fc4d0d26adf2515cafc732936917b8cdb5780a1669bd83b8898bd20aca7
                                                                • Instruction ID: afb7e5c07b7bfc8702ea1b567a2fa4e7df4120c69650e67549ef8f3293d28aec
                                                                • Opcode Fuzzy Hash: 33df0fc4d0d26adf2515cafc732936917b8cdb5780a1669bd83b8898bd20aca7
                                                                • Instruction Fuzzy Hash: A21190718493809FDB12CB11DC44752BFB4EF06224F0884DAED448B693D2759908DB62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 04E73266
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: LookupPrivilegeValue
                                                                • String ID:
                                                                • API String ID: 3899507212-0
                                                                • Opcode ID: f9605921abeec1a9887a2f271f3f4296cad9de5ae775e40053df1d8dbb9db190
                                                                • Instruction ID: d1930d0d79f7fed78dab1e5bc6aad5f40b747f5f2501ac6f915391c77b751806
                                                                • Opcode Fuzzy Hash: f9605921abeec1a9887a2f271f3f4296cad9de5ae775e40053df1d8dbb9db190
                                                                • Instruction Fuzzy Hash: 1211C871A042408FDB60CF59D884756FBE8EF44724F08C46ADD45CBB55E734E504DA71
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetFileType.KERNELBASE(?,00000E24,93537A31,00000000,00000000,00000000,00000000), ref: 00F0B789
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: FileType
                                                                • String ID:
                                                                • API String ID: 3081899298-0
                                                                • Opcode ID: ac89aa37f4e775f5a589afa8d84fc1add8a32459e65798b2fbfa6a12145084ba
                                                                • Instruction ID: ef88539e4c301f294d09becc59ef16ae14ffafc41cfa63a58305488f64779009
                                                                • Opcode Fuzzy Hash: ac89aa37f4e775f5a589afa8d84fc1add8a32459e65798b2fbfa6a12145084ba
                                                                • Instruction Fuzzy Hash: 5701D676500300AFE720CB15DD85FA6F7E8DF45724F14C466ED048BB81D778E9099AB5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WaitForInputIdle.USER32(?,?), ref: 04E739FF
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: IdleInputWait
                                                                • String ID:
                                                                • API String ID: 2200289081-0
                                                                • Opcode ID: ca5ec9cc96801953fc67d8c74c74e1b716fc78de71d17779a17909f49d7976d3
                                                                • Instruction ID: 089763ea5c9593e54ce2efe33278c3685c8dc32424318816b15aa19542a7fdc4
                                                                • Opcode Fuzzy Hash: ca5ec9cc96801953fc67d8c74c74e1b716fc78de71d17779a17909f49d7976d3
                                                                • Instruction Fuzzy Hash: 9C11A0714093809FDB21CF55DC85B52FFF4EF46220F0984DAED848F662D279A908CB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 04E70BEA
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: Connect
                                                                • String ID:
                                                                • API String ID: 3144859779-0
                                                                • Opcode ID: d9edba069814b3ef752c43cd9e935a80845137764ebec11d1fd2535a3463cd31
                                                                • Instruction ID: 7944fe21decfc62eac6e019fae719f5ae5f351f23234d3947ff420748f213102
                                                                • Opcode Fuzzy Hash: d9edba069814b3ef752c43cd9e935a80845137764ebec11d1fd2535a3463cd31
                                                                • Instruction Fuzzy Hash: 1A118E715006049FDB20CF55D984BA6FBE4EF08324F08C8AAED858BA62D375E518DF61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 04E70DB6
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: InformationVolume
                                                                • String ID:
                                                                • API String ID: 2039140958-0
                                                                • Opcode ID: 7424f729d5e38b743086fb008b085135ddbb811afad9b0f7c762a2c9a9da5703
                                                                • Instruction ID: da8f90f525ebe63dd63209cd8c59937bd8cd4c86b18ba345f20ab77862fb8278
                                                                • Opcode Fuzzy Hash: 7424f729d5e38b743086fb008b085135ddbb811afad9b0f7c762a2c9a9da5703
                                                                • Instruction Fuzzy Hash: E101B171A00200AFD310DF16DD46B66FBE8EB88A20F14856AEC089BB41D731F915CBE5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 04E72635
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: LibraryLoadShim
                                                                • String ID:
                                                                • API String ID: 1475914169-0
                                                                • Opcode ID: 9a0a0ea6b361e929b5b98051bba18627debb0078f317d9baf195dedbb193c019
                                                                • Instruction ID: 59bbba99ed10b875ad12efed7b8e14d1a76d828c449a62f4caa4308562e24e9d
                                                                • Opcode Fuzzy Hash: 9a0a0ea6b361e929b5b98051bba18627debb0078f317d9baf195dedbb193c019
                                                                • Instruction Fuzzy Hash: 07019271A002009FDB20CF59D985B52FBE4EF14724F08C8EADE498B752E375F408DA61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00F0AC6E
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: DuplicateHandle
                                                                • String ID:
                                                                • API String ID: 3793708945-0
                                                                • Opcode ID: 962e34fc45a2b6957e6aaaa77c09441ea7eff181ab24f8287cf90016a9ba8d6b
                                                                • Instruction ID: 4f059ac33391a75cb10d4e97e1a560ddc86b943764d2c7c3346c017f0ce3654e
                                                                • Opcode Fuzzy Hash: 962e34fc45a2b6957e6aaaa77c09441ea7eff181ab24f8287cf90016a9ba8d6b
                                                                • Instruction Fuzzy Hash: 860161329007009FEB21CF55D944B66FBE0EF48724F08C8AADD454AA55D375E414EF62
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • setsockopt.WS2_32(?,?,?,?,?), ref: 00F0BDA0
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: setsockopt
                                                                • String ID:
                                                                • API String ID: 3981526788-0
                                                                • Opcode ID: 4b4abf75c0b39cfdedf4573299f9197e02b04770359b8cbd9fcc919748ba8e7a
                                                                • Instruction ID: 128e777b34685fb8b8517ddb300997f23469f6fe6c2fd2241c420f75d400417b
                                                                • Opcode Fuzzy Hash: 4b4abf75c0b39cfdedf4573299f9197e02b04770359b8cbd9fcc919748ba8e7a
                                                                • Instruction Fuzzy Hash: 88019236901200DFDB20CF55D944B56FBE0EF08320F08C8AADD854BA56D375A418EB61
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 00F0BC12
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: QueryValue
                                                                • String ID:
                                                                • API String ID: 3660427363-0
                                                                • Opcode ID: 6353a08eb0d42fde343d0c70869d98e31dab5415988791fee544202fc82860ac
                                                                • Instruction ID: 5982ca33237f61b85e903856043b0478ce7ae88623967a9d595ec01b83d4aff4
                                                                • Opcode Fuzzy Hash: 6353a08eb0d42fde343d0c70869d98e31dab5415988791fee544202fc82860ac
                                                                • Instruction Fuzzy Hash: FE01A271500600AFD210DF1ADD46B66FBE8FB88A20F14815AEC089BB81D771F916CBE5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • FindCloseChangeNotification.KERNELBASE(?), ref: 00F0A780
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ChangeCloseFindNotification
                                                                • String ID:
                                                                • API String ID: 2591292051-0
                                                                • Opcode ID: 7a9b3c6038e629bb0f23236786334e092a490b1ed7a87d9df146fe86096a242c
                                                                • Instruction ID: fdc8a4677059efb788e05f5f4bee46c3a37e45d31e9253cd493be6b2ce7a3b3f
                                                                • Opcode Fuzzy Hash: 7a9b3c6038e629bb0f23236786334e092a490b1ed7a87d9df146fe86096a242c
                                                                • Instruction Fuzzy Hash: 4E018475900340CFEB20CF15D985766FBE4DF04720F08C4ABDD458BB96D679E504EAA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 04E70082
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ComputerName
                                                                • String ID:
                                                                • API String ID: 3545744682-0
                                                                • Opcode ID: 301df58e2004ad243a1c7e6926bcece2125eaf04378c16574d0b6763d57f76fa
                                                                • Instruction ID: 389b17b31eaff98b598e210a49818bee8c7105340fff672b2d0ce951bfe11815
                                                                • Opcode Fuzzy Hash: 301df58e2004ad243a1c7e6926bcece2125eaf04378c16574d0b6763d57f76fa
                                                                • Instruction Fuzzy Hash: 1E01D671500600AFD310DF1ADD46B66FBE8FB88A20F148159EC089BB41D731F916CBE5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: send
                                                                • String ID:
                                                                • API String ID: 2809346765-0
                                                                • Opcode ID: 7d2fb04908684f310785a10041ef48a83e7a43cdfba50cebeda9a6b51406eeea
                                                                • Instruction ID: 016c6157779cda124cbca427bd464df3fae24154bd7f9bcfe55e29c839b8b34b
                                                                • Opcode Fuzzy Hash: 7d2fb04908684f310785a10041ef48a83e7a43cdfba50cebeda9a6b51406eeea
                                                                • Instruction Fuzzy Hash: 2601B532904340DFDB20CF55D944B56FBE0EF04320F08C4AADD494BA55D375A418EFA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • PostMessageW.USER32(?,?,?,?), ref: 04E73CB5
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: 248c6b47ed9d649e773bbf9c20f47e5556172e796ed3eb37a89d0cf6d5e4903a
                                                                • Instruction ID: a1be9e685e0640cdfe0342958cd33a1c3744faf4717d58d6cbd96a19af5f926d
                                                                • Opcode Fuzzy Hash: 248c6b47ed9d649e773bbf9c20f47e5556172e796ed3eb37a89d0cf6d5e4903a
                                                                • Instruction Fuzzy Hash: C801B136A006008FDB608F15D884B66FFE4EF04224F08C4AADD454AA62D376E428DBA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • WaitForInputIdle.USER32(?,?), ref: 04E739FF
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: IdleInputWait
                                                                • String ID:
                                                                • API String ID: 2200289081-0
                                                                • Opcode ID: 4733cfd40115a7bf376468056fd76190ce6835d184e4f2f1836ca6a014dce289
                                                                • Instruction ID: 80582e45bc1c7a2a0d9ce8badd538463742e338471a32538b29b6b3f1cef1b35
                                                                • Opcode Fuzzy Hash: 4733cfd40115a7bf376468056fd76190ce6835d184e4f2f1836ca6a014dce289
                                                                • Instruction Fuzzy Hash: 6501F2319002408FEB20CF05D985765FBE0EF04324F08C8AADD488FA56D379E404DBA1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: closesocket
                                                                • String ID:
                                                                • API String ID: 2781271927-0
                                                                • Opcode ID: d9a79e5d363e7e79f9040882a543b024634f4bec4ceee1e89ca666f91d7f45dd
                                                                • Instruction ID: a7e9564e124cc48da6148afd6539f0cf026cfda07c4b970689953c66b0e17997
                                                                • Opcode Fuzzy Hash: d9a79e5d363e7e79f9040882a543b024634f4bec4ceee1e89ca666f91d7f45dd
                                                                • Instruction Fuzzy Hash: BC01D6729003408FDB20CF15D984766FBE4DF44320F08C4AADD498FB96D379A544EAA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • PostMessageW.USER32(?,?,?,?), ref: 04E73B51
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089274178.0000000004E70000.00000040.00000800.00020000.00000000.sdmp, Offset: 04E70000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_4e70000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: MessagePost
                                                                • String ID:
                                                                • API String ID: 410705778-0
                                                                • Opcode ID: 90c94f1b31dfbf83a5bf1ffe506b97c316768e0c29c77d80b5b8d9c977c6d16d
                                                                • Instruction ID: e9b987428679d6134c62307cf1617e5a1164e47d85a3047bc93d8700508df12e
                                                                • Opcode Fuzzy Hash: 90c94f1b31dfbf83a5bf1ffe506b97c316768e0c29c77d80b5b8d9c977c6d16d
                                                                • Instruction Fuzzy Hash: FE01A236904604DFDB20CF45D984B65FBE0EF08724F08C4AADD450BA62D375E818DFA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                APIs
                                                                • SetErrorMode.KERNELBASE(?), ref: 00F0A30C
                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088560178.0000000000F0A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F0A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f0a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID: ErrorMode
                                                                • String ID:
                                                                • API String ID: 2340568224-0
                                                                • Opcode ID: 6a5633b3a794899f3e75f371263b1bcd99e84b7d68989d3d67bb5d6adf1c672b
                                                                • Instruction ID: 10f084c35fc8aaeafb50f2d7023dae549c4d327b03e0ac2b8002ba16a85c2fb9
                                                                • Opcode Fuzzy Hash: 6a5633b3a794899f3e75f371263b1bcd99e84b7d68989d3d67bb5d6adf1c672b
                                                                • Instruction Fuzzy Hash: 48F0A435904740DFDB20CF05D985765FBE0DF04724F08C0AADD094BB96D37AA418EAA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089648993.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_53e0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 3e9e9f9940b1607578fe7393ec2e9744366ef2bd37a1af84136f54b4b010bb7e
                                                                • Instruction ID: b45892503945e4c68ef209a40c746c4a66d732a78ca8aef7555d2f5a7f6531b4
                                                                • Opcode Fuzzy Hash: 3e9e9f9940b1607578fe7393ec2e9744366ef2bd37a1af84136f54b4b010bb7e
                                                                • Instruction Fuzzy Hash: D011EAB5908341AFD350CF19D880A5BFBE4FB88664F04896EF898D7311D231E9048FA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088682616.0000000000F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F30000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f30000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 9154399ddd7f9cc4d52952d8fa83259978bca8230e1aab48fe05a09d4b42ddd4
                                                                • Instruction ID: 6b7be59566b1597086f3b158af5d3f1997fd27405e5fc4382e5f97a10922fb7f
                                                                • Opcode Fuzzy Hash: 9154399ddd7f9cc4d52952d8fa83259978bca8230e1aab48fe05a09d4b42ddd4
                                                                • Instruction Fuzzy Hash: D911E431604280DFC315CB14D550B16B7A5AB8872CF24C9AEE4491BB53CB7BD803DA91
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088682616.0000000000F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F30000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f30000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: caa4d64687b7719e2c15cf3ae51df2e06f1dff5301f45d81e352afde90caaa7b
                                                                • Instruction ID: 41b95772915145b3b26e9c24f7059fb6d783484d1053689b759ea370ee1f43e7
                                                                • Opcode Fuzzy Hash: caa4d64687b7719e2c15cf3ae51df2e06f1dff5301f45d81e352afde90caaa7b
                                                                • Instruction Fuzzy Hash: 46114C315493C49FC706CB10C950B55BFB1AB46718F2986EFD4898B6A3C73A8816DB51
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089648993.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_53e0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: fca4a867b25598c80e39b0d8c3faf9e5def7f1639faaaf1fa4fb822962614592
                                                                • Instruction ID: e53e5cdbc6488c284d7b06d75883bc29e96cb4f7c45a0d8108c1f93a79988c35
                                                                • Opcode Fuzzy Hash: fca4a867b25598c80e39b0d8c3faf9e5def7f1639faaaf1fa4fb822962614592
                                                                • Instruction Fuzzy Hash: E611FAB5909301AFD750CF09DC80E5BFBE8EB88660F04882EF95897711D231E9088FA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088629303.0000000000F1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f1a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: bf89159d931c0a0733ccab91d0335465817c1110928dc33213bc0f2d04d41a49
                                                                • Instruction ID: c6c31a06e892d872b84e44404472cd07392d355bd4e6e614c0dcec8af8aa48fb
                                                                • Opcode Fuzzy Hash: bf89159d931c0a0733ccab91d0335465817c1110928dc33213bc0f2d04d41a49
                                                                • Instruction Fuzzy Hash: 2311FAB5908301AFD350CF09DC80E5BFBE8EB88660F04892EFD5897711D231E9088FA2
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088682616.0000000000F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F30000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f30000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 4ef72e17b05e39e78587131ccc91cc96b39004ad4a893a9c8aebab63d43ab8bd
                                                                • Instruction ID: d9c72c5a0c8ce1fab346d8d8577aa4b10d104868bea5311401773ff7f6a9f7c3
                                                                • Opcode Fuzzy Hash: 4ef72e17b05e39e78587131ccc91cc96b39004ad4a893a9c8aebab63d43ab8bd
                                                                • Instruction Fuzzy Hash: 0C11423150E3C09FC3038B20C960A55BFB1EF87614F2986DBD4848B6A3C63A9C1ADB52
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088682616.0000000000F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F30000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f30000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 73ad4def48e55832e5ccf04ea83e95664d5d3cefc24ec6c08b5c47365150d09d
                                                                • Instruction ID: 41b863778d7d524ac31265d1a2a88bd38149326cbf0384fa6e9dc72a6bf43e3b
                                                                • Opcode Fuzzy Hash: 73ad4def48e55832e5ccf04ea83e95664d5d3cefc24ec6c08b5c47365150d09d
                                                                • Instruction Fuzzy Hash: D30186B65097806FD711CF05EC40862FFE8EF86620709C4ABEC498BA52D235A908CBB1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088682616.0000000000F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F30000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f30000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 74b9f174851936b42c91253ba0377f3a0e724fe011995a5d7daf0febe73ee2ff
                                                                • Instruction ID: 4d6903731bbe4476c22af03b4f2d51554c0525a973cb12b36470a6fb9faf1a33
                                                                • Opcode Fuzzy Hash: 74b9f174851936b42c91253ba0377f3a0e724fe011995a5d7daf0febe73ee2ff
                                                                • Instruction Fuzzy Hash: C9F01D35544644DFC305CF00D540B15FBA2FB89728F24CAADE94917B62C737E813DA81
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088682616.0000000000F30000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F30000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f30000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: d001ac2ee3d4db5578b4cf6847201e19482d1649a60bf42ef698a9010d8f01b9
                                                                • Instruction ID: cb8bb6c767d32b1517170c133106a70f40b6e80779568491422a3a9f8ef600b9
                                                                • Opcode Fuzzy Hash: d001ac2ee3d4db5578b4cf6847201e19482d1649a60bf42ef698a9010d8f01b9
                                                                • Instruction Fuzzy Hash: 0AE092B6A006008B9650CF0AFC81452F7D8EB88630708C47FDC0D8BB11E236B508CAE5
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089648993.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_53e0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 0f225eff9c884b1aff3f497cc1eb43f29da032582d6f069f7253eccc9e05f421
                                                                • Instruction ID: e300aefd57e5d9eeea2997bae1926a28404f40bcd02b0e9bf2437a6c9af41169
                                                                • Opcode Fuzzy Hash: 0f225eff9c884b1aff3f497cc1eb43f29da032582d6f069f7253eccc9e05f421
                                                                • Instruction Fuzzy Hash: 1DE0D8B29412006BD210DE06AC45F53FBD8DB84930F08C467ED081B742E172B514C9E1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089648993.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_53e0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 86ca26363e10df746fabcf7631f4bbc36d2fc7b1589a8b7775ac4a12de817ec5
                                                                • Instruction ID: d318743e23c023fd92744b084182f12e53fd16be923359289467a81907f6fd9a
                                                                • Opcode Fuzzy Hash: 86ca26363e10df746fabcf7631f4bbc36d2fc7b1589a8b7775ac4a12de817ec5
                                                                • Instruction Fuzzy Hash: 4EE0D8B2941204ABD6509E06AC85F53FBD8DB44930F08C467ED081B742E172B51489F1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2089648993.00000000053E0000.00000040.00000800.00020000.00000000.sdmp, Offset: 053E0000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_53e0000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: c0b503f72679e41bcee26c6fcb2a68f689f63fb0c56a412aeb6187982475f7f7
                                                                • Instruction ID: f8469a1c426e5eba59dd992ddbc00a631d8fe6f34fe3c0afd27bc6c57985f3ba
                                                                • Opcode Fuzzy Hash: c0b503f72679e41bcee26c6fcb2a68f689f63fb0c56a412aeb6187982475f7f7
                                                                • Instruction Fuzzy Hash: D8E0D8B29412006BD6108F06AC45F52FBD8DB94931F08C467ED081B742E172B51489E1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088629303.0000000000F1A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F1A000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f1a000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 99c8f367298fb7a27bb982f358422d4faeb866e255dbe5127b1736a3523b17f1
                                                                • Instruction ID: 72f53ddc1145aca57a5467d48b8b30145984b9d2110ea4d9c1adc28cb8217cad
                                                                • Opcode Fuzzy Hash: 99c8f367298fb7a27bb982f358422d4faeb866e255dbe5127b1736a3523b17f1
                                                                • Instruction Fuzzy Hash: 0DE0D8B29402046BD2508E06AC45F52F7D8EB54931F08C567ED085B742E172B5148AF1
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088506979.0000000000F02000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F02000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f02000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: 7a0581e23ebaf4d906993f6ff3fcecc4e1e081f0f33c0bd88bd85d1024229788
                                                                • Instruction ID: 76d6e9fa00a385e56dcd3c82799fd8f56da04a15521c321159b49057378480e5
                                                                • Opcode Fuzzy Hash: 7a0581e23ebaf4d906993f6ff3fcecc4e1e081f0f33c0bd88bd85d1024229788
                                                                • Instruction Fuzzy Hash: E6D05E79605AD14FD326DA1CC6A8B9537D4AB51724F4A44F9AC00CB7A3C768D981E610
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%

                                                                Memory Dump Source
                                                                • Source File: 00000000.00000002.2088506979.0000000000F02000.00000040.00000800.00020000.00000000.sdmp, Offset: 00F02000, based on PE: false
                                                                Joe Sandbox IDA Plugin
                                                                • Snapshot File: hcaresult_0_2_f02000_xRzIkuwCyozY.jbxd
                                                                Similarity
                                                                • API ID:
                                                                • String ID:
                                                                • API String ID:
                                                                • Opcode ID: a8fd56ce3d2630f59f8a5630fcceebb86541f3e5b823d123f921c54b432d5ba1
                                                                • Instruction ID: e440c6f365b1a7b3ac02f66d42c02ea1970ce9e62be6fa55f1121520a5e7bf5b
                                                                • Opcode Fuzzy Hash: a8fd56ce3d2630f59f8a5630fcceebb86541f3e5b823d123f921c54b432d5ba1
                                                                • Instruction Fuzzy Hash: A0D05E346002814BCB25DA0CD2D8F5977D8AB40724F0644E8AC108B7A2C7B8D8C0EA10
                                                                Uniqueness

                                                                Uniqueness Score: -1.00%